starting build "ba718187-9c68-4a10-9d03-65f1ce510574" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 10.24kB Step #1: Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: ba7014a462db: Pulling fs layer Step #1: df5362399123: Pulling fs layer Step #1: bce1cd45230a: Pulling fs layer Step #1: cc827b369a72: Pulling fs layer Step #1: 3b962ecfd278: Pulling fs layer Step #1: 7b5612dd8d84: Pulling fs layer Step #1: 9e650fb89c3c: Pulling fs layer Step #1: 1f055ea1c8df: Pulling fs layer Step #1: 9356f210ae35: Pulling fs layer Step #1: fb17571a0b8c: Pulling fs layer Step #1: a1ad9e74fb5a: Pulling fs layer Step #1: e6ef849bd73c: Pulling fs layer Step #1: 5460d321aa9d: Pulling fs layer Step #1: 47a8ca594ec1: Pulling fs layer Step #1: cc827b369a72: Waiting Step #1: 4cba161f0ad3: Pulling fs layer Step #1: 8538f4437929: Pulling fs layer Step #1: d709cdf6c37f: Pulling fs layer Step #1: 20a18ef1ac7a: Pulling fs layer Step #1: 3b962ecfd278: Waiting Step #1: 9a3145e6cac7: Pulling fs layer Step #1: ba66675f3cfc: Pulling fs layer Step #1: de1a4a1d5fdb: Pulling fs layer Step #1: 7b5612dd8d84: Waiting Step #1: 8f357c25c664: Pulling fs layer Step #1: d4853bca9e53: Pulling fs layer Step #1: 9e650fb89c3c: Waiting Step #1: a4abe4d69242: Pulling fs layer Step #1: 860df6b7a18b: Pulling fs layer Step #1: 4624531c3319: Pulling fs layer Step #1: 1f055ea1c8df: Waiting Step #1: f1357543bf7e: Pulling fs layer Step #1: 9356f210ae35: Waiting Step #1: 60ef5c2c1a75: Pulling fs layer Step #1: a1ad9e74fb5a: Waiting Step #1: 245e98ad5a7a: Pulling fs layer Step #1: 917aaca7b1c1: Pulling fs layer Step #1: fb17571a0b8c: Waiting Step #1: 7b9490ba7a17: Pulling fs layer Step #1: e6ef849bd73c: Waiting Step #1: 8538f4437929: Waiting Step #1: 9a3145e6cac7: Waiting Step #1: d709cdf6c37f: Waiting Step #1: ba66675f3cfc: Waiting Step #1: 5460d321aa9d: Waiting Step #1: 20a18ef1ac7a: Waiting Step #1: a4abe4d69242: Waiting Step #1: 4cba161f0ad3: Waiting Step #1: 917aaca7b1c1: Waiting Step #1: 4624531c3319: Waiting Step #1: d4853bca9e53: Waiting Step #1: f1357543bf7e: Waiting Step #1: 860df6b7a18b: Waiting Step #1: 245e98ad5a7a: Waiting Step #1: bce1cd45230a: Waiting Step #1: df5362399123: Verifying Checksum Step #1: df5362399123: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: cc827b369a72: Verifying Checksum Step #1: cc827b369a72: Download complete Step #1: bce1cd45230a: Verifying Checksum Step #1: bce1cd45230a: Download complete Step #1: 3b962ecfd278: Verifying Checksum Step #1: 3b962ecfd278: Download complete Step #1: 9e650fb89c3c: Verifying Checksum Step #1: 9e650fb89c3c: Download complete Step #1: ba7014a462db: Download complete Step #1: 1f055ea1c8df: Download complete Step #1: b549f31133a9: Pull complete Step #1: fb17571a0b8c: Verifying Checksum Step #1: fb17571a0b8c: Download complete Step #1: a1ad9e74fb5a: Download complete Step #1: e6ef849bd73c: Verifying Checksum Step #1: e6ef849bd73c: Download complete Step #1: 5460d321aa9d: Verifying Checksum Step #1: 5460d321aa9d: Download complete Step #1: 47a8ca594ec1: Verifying Checksum Step #1: 47a8ca594ec1: Download complete Step #1: 4cba161f0ad3: Verifying Checksum Step #1: 4cba161f0ad3: Download complete Step #1: 9356f210ae35: Verifying Checksum Step #1: 9356f210ae35: Download complete Step #1: 8538f4437929: Verifying Checksum Step #1: 8538f4437929: Download complete Step #1: d709cdf6c37f: Verifying Checksum Step #1: d709cdf6c37f: Download complete Step #1: 20a18ef1ac7a: Download complete Step #1: 9a3145e6cac7: Verifying Checksum Step #1: 9a3145e6cac7: Download complete Step #1: ba66675f3cfc: Verifying Checksum Step #1: ba66675f3cfc: Download complete Step #1: de1a4a1d5fdb: Verifying Checksum Step #1: de1a4a1d5fdb: Download complete Step #1: 8f357c25c664: Verifying Checksum Step #1: 8f357c25c664: Download complete Step #1: d4853bca9e53: Verifying Checksum Step #1: d4853bca9e53: Download complete Step #1: a4abe4d69242: Verifying Checksum Step #1: a4abe4d69242: Download complete Step #1: 7b5612dd8d84: Verifying Checksum Step #1: 7b5612dd8d84: Download complete Step #1: 860df6b7a18b: Verifying Checksum Step #1: 860df6b7a18b: Download complete Step #1: 4624531c3319: Verifying Checksum Step #1: 4624531c3319: Download complete Step #1: f1357543bf7e: Verifying Checksum Step #1: f1357543bf7e: Download complete Step #1: 245e98ad5a7a: Verifying Checksum Step #1: 245e98ad5a7a: Download complete Step #1: 60ef5c2c1a75: Verifying Checksum Step #1: 60ef5c2c1a75: Download complete Step #1: 917aaca7b1c1: Download complete Step #1: 7b9490ba7a17: Verifying Checksum Step #1: 7b9490ba7a17: Download complete Step #1: ba7014a462db: Pull complete Step #1: df5362399123: Pull complete Step #1: bce1cd45230a: Pull complete Step #1: cc827b369a72: Pull complete Step #1: 3b962ecfd278: Pull complete Step #1: 7b5612dd8d84: Pull complete Step #1: 9e650fb89c3c: Pull complete Step #1: 1f055ea1c8df: Pull complete Step #1: 9356f210ae35: Pull complete Step #1: fb17571a0b8c: Pull complete Step #1: a1ad9e74fb5a: Pull complete Step #1: e6ef849bd73c: Pull complete Step #1: 5460d321aa9d: Pull complete Step #1: 47a8ca594ec1: Pull complete Step #1: 4cba161f0ad3: Pull complete Step #1: 8538f4437929: Pull complete Step #1: d709cdf6c37f: Pull complete Step #1: 20a18ef1ac7a: Pull complete Step #1: 9a3145e6cac7: Pull complete Step #1: ba66675f3cfc: Pull complete Step #1: de1a4a1d5fdb: Pull complete Step #1: 8f357c25c664: Pull complete Step #1: d4853bca9e53: Pull complete Step #1: a4abe4d69242: Pull complete Step #1: 860df6b7a18b: Pull complete Step #1: 4624531c3319: Pull complete Step #1: f1357543bf7e: Pull complete Step #1: 60ef5c2c1a75: Pull complete Step #1: 245e98ad5a7a: Pull complete Step #1: 917aaca7b1c1: Pull complete Step #1: 7b9490ba7a17: Pull complete Step #1: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> bb43ad1ac324 Step #1: Step 2/8 : RUN apt-get update && apt-get install -y autoconf automake cmake cmake-curses-gui libre2-dev libicu-dev libboost-dev libboost-thread-dev libboost-system-dev libgflags-dev libgoogle-glog-dev libssl-dev protobuf-compiler libtool wget default-jre icu-devtools Step #1: ---> Running in b29a8668c5d8 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 44s (2892 B/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: alsa-topology-conf alsa-ucm-conf at-spi2-core autotools-dev Step #1: ca-certificates-java cmake-data dbus default-jre-headless file Step #1: fontconfig-config fonts-dejavu-core fonts-dejavu-extra java-common Step #1: libapparmor1 libarchive13 libasound2 libasound2-data libatk-bridge2.0-0 Step #1: libatk-wrapper-java libatk-wrapper-java-jni libatk1.0-0 libatk1.0-data Step #1: libatspi2.0-0 libavahi-client3 libavahi-common-data libavahi-common3 Step #1: libboost-atomic1.71-dev libboost-atomic1.71.0 libboost-chrono1.71-dev Step #1: libboost-chrono1.71.0 libboost-date-time1.71-dev libboost-date-time1.71.0 Step #1: libboost-serialization1.71-dev libboost-serialization1.71.0 Step #1: libboost-system1.71-dev libboost-system1.71.0 libboost-thread1.71-dev Step #1: libboost-thread1.71.0 libboost1.71-dev libcups2 libdbus-1-3 libdrm-amdgpu1 Step #1: libdrm-common libdrm-intel1 libdrm-nouveau2 libdrm-radeon1 libdrm2 libelf1 Step #1: libfontconfig1 libfontenc1 libfreetype6 libgflags2.2 libgif7 libgl1 Step #1: libgl1-mesa-dri libglapi-mesa libglib2.0-0 libglib2.0-data libglvnd0 Step #1: libglx-mesa0 libglx0 libgoogle-glog0v5 libgraphite2-3 libharfbuzz0b libice6 Step #1: libicu66 libjpeg-turbo8 libjpeg8 libjsoncpp1 liblcms2-2 libllvm12 Step #1: libltdl-dev libltdl7 libmagic-mgc libmagic1 libnspr4 libnss3 libpciaccess0 Step #1: libpcsclite1 libpng16-16 libprotobuf-dev libprotobuf-lite17 libprotobuf17 Step #1: libprotoc17 libre2-5 librhash0 libsensors-config libsensors5 libsigsegv2 Step #1: libsm6 libunwind8 libuv1 libvulkan1 libwayland-client0 libx11-xcb1 libxaw7 Step #1: libxcb-dri2-0 libxcb-dri3-0 libxcb-glx0 libxcb-present0 libxcb-randr0 Step #1: libxcb-shape0 libxcb-shm0 libxcb-sync1 libxcb-xfixes0 libxcomposite1 Step #1: libxfixes3 libxft2 libxi6 libxinerama1 libxkbfile1 libxml2 libxmu6 libxpm4 Step #1: libxrandr2 libxrender1 libxshmfence1 libxt6 libxtst6 libxv1 libxxf86dga1 Step #1: libxxf86vm1 m4 mesa-vulkan-drivers openjdk-11-jre openjdk-11-jre-headless Step #1: shared-mime-info ucf x11-common x11-utils xdg-user-dirs zlib1g-dev Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #1: default-dbus-session-bus | dbus-session-bus lrzip libasound2-plugins Step #1: alsa-utils libboost-doc libboost1.71-doc libboost-container1.71-dev Step #1: libboost-context1.71-dev libboost-contract1.71-dev Step #1: libboost-coroutine1.71-dev libboost-exception1.71-dev libboost-fiber1.71-dev Step #1: libboost-filesystem1.71-dev libboost-graph1.71-dev Step #1: libboost-graph-parallel1.71-dev libboost-iostreams1.71-dev Step #1: libboost-locale1.71-dev libboost-log1.71-dev libboost-math1.71-dev Step #1: libboost-mpi1.71-dev libboost-mpi-python1.71-dev libboost-numpy1.71-dev Step #1: libboost-program-options1.71-dev libboost-python1.71-dev Step #1: libboost-random1.71-dev libboost-regex1.71-dev libboost-stacktrace1.71-dev Step #1: libboost-test1.71-dev libboost-timer1.71-dev libboost-type-erasure1.71-dev Step #1: libboost-wave1.71-dev libboost1.71-tools-dev libmpfrc++-dev libntl-dev Step #1: cups-common icu-doc liblcms2-utils libtool-doc pciutils pcscd lm-sensors Step #1: gfortran | fortran95-compiler gcj-jdk m4-doc libnss-mdns Step #1: fonts-ipafont-gothic fonts-ipafont-mincho fonts-wqy-microhei Step #1: | fonts-wqy-zenhei fonts-indic mesa-utils Step #1: The following NEW packages will be installed: Step #1: alsa-topology-conf alsa-ucm-conf at-spi2-core autoconf automake Step #1: autotools-dev ca-certificates-java cmake cmake-curses-gui cmake-data dbus Step #1: default-jre default-jre-headless file fontconfig-config fonts-dejavu-core Step #1: fonts-dejavu-extra icu-devtools java-common libapparmor1 libarchive13 Step #1: libasound2 libasound2-data libatk-bridge2.0-0 libatk-wrapper-java Step #1: libatk-wrapper-java-jni libatk1.0-0 libatk1.0-data libatspi2.0-0 Step #1: libavahi-client3 libavahi-common-data libavahi-common3 Step #1: libboost-atomic1.71-dev libboost-atomic1.71.0 libboost-chrono1.71-dev Step #1: libboost-chrono1.71.0 libboost-date-time1.71-dev libboost-date-time1.71.0 Step #1: libboost-dev libboost-serialization1.71-dev libboost-serialization1.71.0 Step #1: libboost-system-dev libboost-system1.71-dev libboost-system1.71.0 Step #1: libboost-thread-dev libboost-thread1.71-dev libboost-thread1.71.0 Step #1: libboost1.71-dev libcups2 libdbus-1-3 libdrm-amdgpu1 libdrm-common Step #1: libdrm-intel1 libdrm-nouveau2 libdrm-radeon1 libdrm2 libelf1 libfontconfig1 Step #1: libfontenc1 libfreetype6 libgflags-dev libgflags2.2 libgif7 libgl1 Step #1: libgl1-mesa-dri libglapi-mesa libglib2.0-0 libglib2.0-data libglvnd0 Step #1: libglx-mesa0 libglx0 libgoogle-glog-dev libgoogle-glog0v5 libgraphite2-3 Step #1: libharfbuzz0b libice6 libicu-dev libicu66 libjpeg-turbo8 libjpeg8 Step #1: libjsoncpp1 liblcms2-2 libllvm12 libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #1: libnspr4 libnss3 libpciaccess0 libpcsclite1 libpng16-16 libprotobuf-dev Step #1: libprotobuf-lite17 libprotobuf17 libprotoc17 libre2-5 libre2-dev librhash0 Step #1: libsensors-config libsensors5 libsigsegv2 libsm6 libtool libunwind8 libuv1 Step #1: libvulkan1 libwayland-client0 libx11-xcb1 libxaw7 libxcb-dri2-0 Step #1: libxcb-dri3-0 libxcb-glx0 libxcb-present0 libxcb-randr0 libxcb-shape0 Step #1: libxcb-shm0 libxcb-sync1 libxcb-xfixes0 libxcomposite1 libxfixes3 libxft2 Step #1: libxi6 libxinerama1 libxkbfile1 libxml2 libxmu6 libxpm4 libxrandr2 Step #1: libxrender1 libxshmfence1 libxt6 libxtst6 libxv1 libxxf86dga1 libxxf86vm1 m4 Step #1: mesa-vulkan-drivers openjdk-11-jre openjdk-11-jre-headless protobuf-compiler Step #1: shared-mime-info ucf x11-common x11-utils xdg-user-dirs zlib1g-dev Step #1: 0 upgraded, 147 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 129 MB of archives. Step #1: After this operation, 1053 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-common all 2.4.107-8ubuntu1~20.04.2 [5396 B] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm2 amd64 2.4.107-8ubuntu1~20.04.2 [34.1 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libatspi2.0-0 amd64 2.36.0-2 [64.2 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-common all 1:7.7+19ubuntu14 [22.3 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libxtst6 amd64 2:1.2.3-1 [12.8 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 at-spi2-core amd64 2.36.0-2 [48.7 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 java-common all 0.72 [6816 B] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcups2 amd64 2.3.1-9ubuntu1.9 [234 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 liblcms2-2 amd64 2.9-4 [140 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnspr4 amd64 2:4.35-0ubuntu0.20.04.1 [108 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnss3 amd64 2:3.98-0ubuntu0.20.04.2 [1391 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libgraphite2-3 amd64 1.3.13-11build1 [73.5 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libharfbuzz0b amd64 2.6.4-1ubuntu4.2 [391 kB] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcsclite1 amd64 1.8.26-3 [22.0 kB] Step #1: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 openjdk-11-jre-headless amd64 11.0.24+8-1ubuntu3~20.04 [38.3 MB] Step #1: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 default-jre-headless amd64 2:1.11-72 [3192 B] Step #1: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 ca-certificates-java all 20190405ubuntu1.1 [12.4 kB] Step #1: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.3 [327 kB] Step #1: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:57 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 cmake-curses-gui amd64 3.16.3-1ubuntu1.20.04.1 [1768 kB] Step #1: Get:58 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglvnd0 amd64 1.3.2-1~ubuntu0.20.04.2 [48.1 kB] Step #1: Get:59 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglapi-mesa amd64 21.2.6-0ubuntu0.1~20.04.2 [27.4 kB] Step #1: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-xcb1 amd64 2:1.6.9-2ubuntu1.6 [9448 B] Step #1: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-dri2-0 amd64 1.14-2 [6920 B] Step #1: Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-dri3-0 amd64 1.14-2 [6552 B] Step #1: Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-glx0 amd64 1.14-2 [22.1 kB] Step #1: Get:64 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-present0 amd64 1.14-2 [5560 B] Step #1: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shm0 amd64 1.14-2 [5584 B] Step #1: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-sync1 amd64 1.14-2 [8884 B] Step #1: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-xfixes0 amd64 1.14-2 [9296 B] Step #1: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libxfixes3 amd64 1:5.0.3-2 [10.9 kB] Step #1: Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libxshmfence1 amd64 1.3-1 [5028 B] Step #1: Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 libxxf86vm1 amd64 1:1.1.4-1build1 [10.2 kB] Step #1: Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-amdgpu1 amd64 2.4.107-8ubuntu1~20.04.2 [18.6 kB] Step #1: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libpciaccess0 amd64 0.16-0ubuntu1 [17.9 kB] Step #1: Get:73 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-intel1 amd64 2.4.107-8ubuntu1~20.04.2 [60.3 kB] Step #1: Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-nouveau2 amd64 2.4.107-8ubuntu1~20.04.2 [16.6 kB] Step #1: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-radeon1 amd64 2.4.107-8ubuntu1~20.04.2 [19.7 kB] Step #1: Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libllvm12 amd64 1:12.0.0-3ubuntu1~20.04.5 [18.8 MB] Step #1: Get:77 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors-config all 1:3.6.0-2ubuntu1.1 [6052 B] Step #1: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors5 amd64 1:3.6.0-2ubuntu1.1 [27.2 kB] Step #1: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libvulkan1 amd64 1.2.131.2-1 [93.3 kB] Step #1: Get:80 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgl1-mesa-dri amd64 21.2.6-0ubuntu0.1~20.04.2 [11.0 MB] Step #1: Get:81 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglx-mesa0 amd64 21.2.6-0ubuntu0.1~20.04.2 [137 kB] Step #1: Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglx0 amd64 1.3.2-1~ubuntu0.20.04.2 [32.5 kB] Step #1: Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgl1 amd64 1.3.2-1~ubuntu0.20.04.2 [85.8 kB] Step #1: Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgif7 amd64 5.1.9-1ubuntu0.1 [32.4 kB] Step #1: Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 libxi6 amd64 2:1.7.10-0ubuntu1 [29.9 kB] Step #1: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender1 amd64 1:0.9.10-1 [18.7 kB] Step #1: Get:87 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 openjdk-11-jre amd64 11.0.24+8-1ubuntu3~20.04 [195 kB] Step #1: Get:88 http://archive.ubuntu.com/ubuntu focal/main amd64 default-jre amd64 2:1.11-72 [1084 B] Step #1: Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-extra all 2.37-1 [1953 kB] Step #1: Get:90 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #1: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libatk1.0-data all 2.35.1-1ubuntu2 [2964 B] Step #1: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libatk1.0-0 amd64 2.35.1-1ubuntu2 [45.5 kB] Step #1: Get:93 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libatk-bridge2.0-0 amd64 2.34.2-0ubuntu2~20.04.1 [58.2 kB] Step #1: Get:94 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontenc1 amd64 1:1.1.4-0ubuntu1 [14.0 kB] Step #1: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libice6 amd64 2:1.0.10-0ubuntu1 [41.0 kB] Step #1: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm6 amd64 2:1.2.3-1 [16.1 kB] Step #1: Get:97 http://archive.ubuntu.com/ubuntu focal/main amd64 libxt6 amd64 1:1.1.5-1 [160 kB] Step #1: Get:98 http://archive.ubuntu.com/ubuntu focal/main amd64 libxmu6 amd64 2:1.1.3-0ubuntu1 [45.8 kB] Step #1: Get:99 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #1: Get:100 http://archive.ubuntu.com/ubuntu focal/main amd64 libxaw7 amd64 2:1.0.13-1 [173 kB] Step #1: Get:101 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shape0 amd64 1.14-2 [5928 B] Step #1: Get:102 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcomposite1 amd64 1:0.4.5-1 [6976 B] Step #1: Get:103 http://archive.ubuntu.com/ubuntu focal/main amd64 libxft2 amd64 2.3.3-0ubuntu1 [39.2 kB] Step #1: Get:104 http://archive.ubuntu.com/ubuntu focal/main amd64 libxinerama1 amd64 2:1.1.4-2 [6904 B] Step #1: Get:105 http://archive.ubuntu.com/ubuntu focal/main amd64 libxkbfile1 amd64 1:1.1.0-1 [65.3 kB] Step #1: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrandr2 amd64 2:1.5.2-0ubuntu1 [18.5 kB] Step #1: Get:107 http://archive.ubuntu.com/ubuntu focal/main amd64 libxv1 amd64 2:1.0.11-1 [10.7 kB] Step #1: Get:108 http://archive.ubuntu.com/ubuntu focal/main amd64 libxxf86dga1 amd64 2:1.1.5-0ubuntu1 [12.0 kB] Step #1: Get:109 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-utils amd64 7.7+5 [199 kB] Step #1: Get:110 http://archive.ubuntu.com/ubuntu focal/main amd64 libatk-wrapper-java all 0.37.1-1 [53.0 kB] Step #1: Get:111 http://archive.ubuntu.com/ubuntu focal/main amd64 libatk-wrapper-java-jni amd64 0.37.1-1 [45.1 kB] Step #1: Get:112 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost1.71-dev amd64 1.71.0-6ubuntu6 [9068 kB] Step #1: Get:113 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-atomic1.71.0 amd64 1.71.0-6ubuntu6 [205 kB] Step #1: Get:114 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-atomic1.71-dev amd64 1.71.0-6ubuntu6 [205 kB] Step #1: Get:115 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-chrono1.71.0 amd64 1.71.0-6ubuntu6 [217 kB] Step #1: Get:116 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-chrono1.71-dev amd64 1.71.0-6ubuntu6 [225 kB] Step #1: Get:117 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-date-time1.71.0 amd64 1.71.0-6ubuntu6 [219 kB] Step #1: Get:118 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-serialization1.71.0 amd64 1.71.0-6ubuntu6 [302 kB] Step #1: Get:119 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-serialization1.71-dev amd64 1.71.0-6ubuntu6 [344 kB] Step #1: Get:120 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-date-time1.71-dev amd64 1.71.0-6ubuntu6 [228 kB] Step #1: Get:121 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-dev amd64 1.71.0.0ubuntu2 [3596 B] Step #1: Get:122 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-system1.71.0 amd64 1.71.0-6ubuntu6 [205 kB] Step #1: Get:123 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-system1.71-dev amd64 1.71.0-6ubuntu6 [205 kB] Step #1: Get:124 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-system-dev amd64 1.71.0.0ubuntu2 [3536 B] Step #1: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-thread1.71.0 amd64 1.71.0-6ubuntu6 [249 kB] Step #1: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-thread1.71-dev amd64 1.71.0-6ubuntu6 [258 kB] Step #1: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-thread-dev amd64 1.71.0.0ubuntu2 [3416 B] Step #1: Get:128 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgflags2.2 amd64 2.2.2-1build1 [78.0 kB] Step #1: Get:129 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgflags-dev amd64 2.2.2-1build1 [96.6 kB] Step #1: Get:130 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind8 amd64 1.2.1-9ubuntu0.1 [47.7 kB] Step #1: Get:131 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgoogle-glog0v5 amd64 0.4.0-1build1 [51.5 kB] Step #1: Get:132 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgoogle-glog-dev amd64 0.4.0-1build1 [76.4 kB] Step #1: Get:133 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #1: Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:136 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-lite17 amd64 3.6.1.3-2ubuntu5.2 [132 kB] Step #1: Get:137 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf17 amd64 3.6.1.3-2ubuntu5.2 [798 kB] Step #1: Get:138 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc17 amd64 3.6.1.3-2ubuntu5.2 [646 kB] Step #1: Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libre2-5 amd64 20200101+dfsg-1build1 [162 kB] Step #1: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 libre2-dev amd64 20200101+dfsg-1build1 [225 kB] Step #1: Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:142 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwayland-client0 amd64 1.18.0-1ubuntu0.1 [23.9 kB] Step #1: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-randr0 amd64 1.14-2 [16.3 kB] Step #1: Get:144 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 mesa-vulkan-drivers amd64 21.2.6-0ubuntu0.1~20.04.2 [5788 kB] Step #1: Get:145 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:146 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-dev amd64 3.6.1.3-2ubuntu5.2 [1156 kB] Step #1: Get:147 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 protobuf-compiler amd64 3.6.1.3-2ubuntu5.2 [27.6 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 129 MB in 1min 16s (1688 kB/s) Step #1: Selecting previously unselected package libapparmor1:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../000-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #1: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #1: Selecting previously unselected package libdbus-1-3:amd64. Step #1: Preparing to unpack .../001-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package dbus. Step #1: Preparing to unpack .../002-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../003-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../004-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../005-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libelf1:amd64. Step #1: Preparing to unpack .../006-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../007-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../008-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../009-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../010-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../011-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package ucf. Step #1: Preparing to unpack .../012-ucf_3.0038+nmu1_all.deb ... Step #1: Moving old data out of the way Step #1: Unpacking ucf (3.0038+nmu1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../013-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libdrm-common. Step #1: Preparing to unpack .../014-libdrm-common_2.4.107-8ubuntu1~20.04.2_all.deb ... Step #1: Unpacking libdrm-common (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libdrm2:amd64. Step #1: Preparing to unpack .../015-libdrm2_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libpng16-16:amd64. Step #1: Preparing to unpack .../016-libpng16-16_1.6.37-2_amd64.deb ... Step #1: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../017-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package alsa-topology-conf. Step #1: Preparing to unpack .../018-alsa-topology-conf_1.2.2-1_all.deb ... Step #1: Unpacking alsa-topology-conf (1.2.2-1) ... Step #1: Selecting previously unselected package alsa-ucm-conf. Step #1: Preparing to unpack .../019-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ... Step #1: Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #1: Selecting previously unselected package libatspi2.0-0:amd64. Step #1: Preparing to unpack .../020-libatspi2.0-0_2.36.0-2_amd64.deb ... Step #1: Unpacking libatspi2.0-0:amd64 (2.36.0-2) ... Step #1: Selecting previously unselected package x11-common. Step #1: Preparing to unpack .../021-x11-common_1%3a7.7+19ubuntu14_all.deb ... Step #1: dpkg-query: no packages found matching nux-tools Step #1: Unpacking x11-common (1:7.7+19ubuntu14) ... Step #1: Selecting previously unselected package libxtst6:amd64. Step #1: Preparing to unpack .../022-libxtst6_2%3a1.2.3-1_amd64.deb ... Step #1: Unpacking libxtst6:amd64 (2:1.2.3-1) ... Step #1: Selecting previously unselected package at-spi2-core. Step #1: Preparing to unpack .../023-at-spi2-core_2.36.0-2_amd64.deb ... Step #1: Unpacking at-spi2-core (2.36.0-2) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../024-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../025-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../026-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../027-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../028-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package java-common. Step #1: Preparing to unpack .../029-java-common_0.72_all.deb ... Step #1: Unpacking java-common (0.72) ... Step #1: Selecting previously unselected package libavahi-common-data:amd64. Step #1: Preparing to unpack .../030-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libavahi-common3:amd64. Step #1: Preparing to unpack .../031-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libavahi-client3:amd64. Step #1: Preparing to unpack .../032-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #1: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #1: Selecting previously unselected package libcups2:amd64. Step #1: Preparing to unpack .../033-libcups2_2.3.1-9ubuntu1.9_amd64.deb ... Step #1: Unpacking libcups2:amd64 (2.3.1-9ubuntu1.9) ... Step #1: Selecting previously unselected package libfreetype6:amd64. Step #1: Preparing to unpack .../034-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #1: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Selecting previously unselected package fonts-dejavu-core. Step #1: Preparing to unpack .../035-fonts-dejavu-core_2.37-1_all.deb ... Step #1: Unpacking fonts-dejavu-core (2.37-1) ... Step #1: Selecting previously unselected package fontconfig-config. Step #1: Preparing to unpack .../036-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #1: Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #1: Selecting previously unselected package libfontconfig1:amd64. Step #1: Preparing to unpack .../037-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #1: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #1: Selecting previously unselected package liblcms2-2:amd64. Step #1: Preparing to unpack .../038-liblcms2-2_2.9-4_amd64.deb ... Step #1: Unpacking liblcms2-2:amd64 (2.9-4) ... Step #1: Selecting previously unselected package libjpeg-turbo8:amd64. Step #1: Preparing to unpack .../039-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #1: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Selecting previously unselected package libjpeg8:amd64. Step #1: Preparing to unpack .../040-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #1: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Selecting previously unselected package libnspr4:amd64. Step #1: Preparing to unpack .../041-libnspr4_2%3a4.35-0ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libnspr4:amd64 (2:4.35-0ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libnss3:amd64. Step #1: Preparing to unpack .../042-libnss3_2%3a3.98-0ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libnss3:amd64 (2:3.98-0ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libasound2-data. Step #1: Preparing to unpack .../043-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ... Step #1: Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #1: Selecting previously unselected package libasound2:amd64. Step #1: Preparing to unpack .../044-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ... Step #1: Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #1: Selecting previously unselected package libgraphite2-3:amd64. Step #1: Preparing to unpack .../045-libgraphite2-3_1.3.13-11build1_amd64.deb ... Step #1: Unpacking libgraphite2-3:amd64 (1.3.13-11build1) ... Step #1: Selecting previously unselected package libharfbuzz0b:amd64. Step #1: Preparing to unpack .../046-libharfbuzz0b_2.6.4-1ubuntu4.2_amd64.deb ... Step #1: Unpacking libharfbuzz0b:amd64 (2.6.4-1ubuntu4.2) ... Step #1: Selecting previously unselected package libpcsclite1:amd64. Step #1: Preparing to unpack .../047-libpcsclite1_1.8.26-3_amd64.deb ... Step #1: Unpacking libpcsclite1:amd64 (1.8.26-3) ... Step #1: Selecting previously unselected package openjdk-11-jre-headless:amd64. Step #1: Preparing to unpack .../048-openjdk-11-jre-headless_11.0.24+8-1ubuntu3~20.04_amd64.deb ... Step #1: Unpacking openjdk-11-jre-headless:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #1: Selecting previously unselected package default-jre-headless. Step #1: Preparing to unpack .../049-default-jre-headless_2%3a1.11-72_amd64.deb ... Step #1: Unpacking default-jre-headless (2:1.11-72) ... Step #1: Selecting previously unselected package ca-certificates-java. Step #1: Preparing to unpack .../050-ca-certificates-java_20190405ubuntu1.1_all.deb ... Step #1: Unpacking ca-certificates-java (20190405ubuntu1.1) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../051-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../052-libarchive13_3.4.0-2ubuntu1.3_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../053-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../054-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../055-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package cmake-curses-gui. Step #1: Preparing to unpack .../056-cmake-curses-gui_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake-curses-gui (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libglvnd0:amd64. Step #1: Preparing to unpack .../057-libglvnd0_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libglvnd0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libglapi-mesa:amd64. Step #1: Preparing to unpack .../058-libglapi-mesa_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #1: Unpacking libglapi-mesa:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Selecting previously unselected package libx11-xcb1:amd64. Step #1: Preparing to unpack .../059-libx11-xcb1_2%3a1.6.9-2ubuntu1.6_amd64.deb ... Step #1: Unpacking libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ... Step #1: Selecting previously unselected package libxcb-dri2-0:amd64. Step #1: Preparing to unpack .../060-libxcb-dri2-0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-dri2-0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-dri3-0:amd64. Step #1: Preparing to unpack .../061-libxcb-dri3-0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-dri3-0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-glx0:amd64. Step #1: Preparing to unpack .../062-libxcb-glx0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-glx0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-present0:amd64. Step #1: Preparing to unpack .../063-libxcb-present0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-present0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-shm0:amd64. Step #1: Preparing to unpack .../064-libxcb-shm0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-shm0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-sync1:amd64. Step #1: Preparing to unpack .../065-libxcb-sync1_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-sync1:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcb-xfixes0:amd64. Step #1: Preparing to unpack .../066-libxcb-xfixes0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-xfixes0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxfixes3:amd64. Step #1: Preparing to unpack .../067-libxfixes3_1%3a5.0.3-2_amd64.deb ... Step #1: Unpacking libxfixes3:amd64 (1:5.0.3-2) ... Step #1: Selecting previously unselected package libxshmfence1:amd64. Step #1: Preparing to unpack .../068-libxshmfence1_1.3-1_amd64.deb ... Step #1: Unpacking libxshmfence1:amd64 (1.3-1) ... Step #1: Selecting previously unselected package libxxf86vm1:amd64. Step #1: Preparing to unpack .../069-libxxf86vm1_1%3a1.1.4-1build1_amd64.deb ... Step #1: Unpacking libxxf86vm1:amd64 (1:1.1.4-1build1) ... Step #1: Selecting previously unselected package libdrm-amdgpu1:amd64. Step #1: Preparing to unpack .../070-libdrm-amdgpu1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm-amdgpu1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libpciaccess0:amd64. Step #1: Preparing to unpack .../071-libpciaccess0_0.16-0ubuntu1_amd64.deb ... Step #1: Unpacking libpciaccess0:amd64 (0.16-0ubuntu1) ... Step #1: Selecting previously unselected package libdrm-intel1:amd64. Step #1: Preparing to unpack .../072-libdrm-intel1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm-intel1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libdrm-nouveau2:amd64. Step #1: Preparing to unpack .../073-libdrm-nouveau2_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm-nouveau2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libdrm-radeon1:amd64. Step #1: Preparing to unpack .../074-libdrm-radeon1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libdrm-radeon1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libllvm12:amd64. Step #1: Preparing to unpack .../075-libllvm12_1%3a12.0.0-3ubuntu1~20.04.5_amd64.deb ... Step #1: Unpacking libllvm12:amd64 (1:12.0.0-3ubuntu1~20.04.5) ... Step #1: Selecting previously unselected package libsensors-config. Step #1: Preparing to unpack .../076-libsensors-config_1%3a3.6.0-2ubuntu1.1_all.deb ... Step #1: Unpacking libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libsensors5:amd64. Step #1: Preparing to unpack .../077-libsensors5_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #1: Unpacking libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libvulkan1:amd64. Step #1: Preparing to unpack .../078-libvulkan1_1.2.131.2-1_amd64.deb ... Step #1: Unpacking libvulkan1:amd64 (1.2.131.2-1) ... Step #1: Selecting previously unselected package libgl1-mesa-dri:amd64. Step #1: Preparing to unpack .../079-libgl1-mesa-dri_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #1: Unpacking libgl1-mesa-dri:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Selecting previously unselected package libglx-mesa0:amd64. Step #1: Preparing to unpack .../080-libglx-mesa0_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #1: Unpacking libglx-mesa0:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Selecting previously unselected package libglx0:amd64. Step #1: Preparing to unpack .../081-libglx0_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libglx0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libgl1:amd64. Step #1: Preparing to unpack .../082-libgl1_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libgl1:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libgif7:amd64. Step #1: Preparing to unpack .../083-libgif7_5.1.9-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libgif7:amd64 (5.1.9-1ubuntu0.1) ... Step #1: Selecting previously unselected package libxi6:amd64. Step #1: Preparing to unpack .../084-libxi6_2%3a1.7.10-0ubuntu1_amd64.deb ... Step #1: Unpacking libxi6:amd64 (2:1.7.10-0ubuntu1) ... Step #1: Selecting previously unselected package libxrender1:amd64. Step #1: Preparing to unpack .../085-libxrender1_1%3a0.9.10-1_amd64.deb ... Step #1: Unpacking libxrender1:amd64 (1:0.9.10-1) ... Step #1: Selecting previously unselected package openjdk-11-jre:amd64. Step #1: Preparing to unpack .../086-openjdk-11-jre_11.0.24+8-1ubuntu3~20.04_amd64.deb ... Step #1: Unpacking openjdk-11-jre:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #1: Selecting previously unselected package default-jre. Step #1: Preparing to unpack .../087-default-jre_2%3a1.11-72_amd64.deb ... Step #1: Unpacking default-jre (2:1.11-72) ... Step #1: Selecting previously unselected package fonts-dejavu-extra. Step #1: Preparing to unpack .../088-fonts-dejavu-extra_2.37-1_all.deb ... Step #1: Unpacking fonts-dejavu-extra (2.37-1) ... Step #1: Selecting previously unselected package icu-devtools. Step #1: Preparing to unpack .../089-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libatk1.0-data. Step #1: Preparing to unpack .../090-libatk1.0-data_2.35.1-1ubuntu2_all.deb ... Step #1: Unpacking libatk1.0-data (2.35.1-1ubuntu2) ... Step #1: Selecting previously unselected package libatk1.0-0:amd64. Step #1: Preparing to unpack .../091-libatk1.0-0_2.35.1-1ubuntu2_amd64.deb ... Step #1: Unpacking libatk1.0-0:amd64 (2.35.1-1ubuntu2) ... Step #1: Selecting previously unselected package libatk-bridge2.0-0:amd64. Step #1: Preparing to unpack .../092-libatk-bridge2.0-0_2.34.2-0ubuntu2~20.04.1_amd64.deb ... Step #1: Unpacking libatk-bridge2.0-0:amd64 (2.34.2-0ubuntu2~20.04.1) ... Step #1: Selecting previously unselected package libfontenc1:amd64. Step #1: Preparing to unpack .../093-libfontenc1_1%3a1.1.4-0ubuntu1_amd64.deb ... Step #1: Unpacking libfontenc1:amd64 (1:1.1.4-0ubuntu1) ... Step #1: Selecting previously unselected package libice6:amd64. Step #1: Preparing to unpack .../094-libice6_2%3a1.0.10-0ubuntu1_amd64.deb ... Step #1: Unpacking libice6:amd64 (2:1.0.10-0ubuntu1) ... Step #1: Selecting previously unselected package libsm6:amd64. Step #1: Preparing to unpack .../095-libsm6_2%3a1.2.3-1_amd64.deb ... Step #1: Unpacking libsm6:amd64 (2:1.2.3-1) ... Step #1: Selecting previously unselected package libxt6:amd64. Step #1: Preparing to unpack .../096-libxt6_1%3a1.1.5-1_amd64.deb ... Step #1: Unpacking libxt6:amd64 (1:1.1.5-1) ... Step #1: Selecting previously unselected package libxmu6:amd64. Step #1: Preparing to unpack .../097-libxmu6_2%3a1.1.3-0ubuntu1_amd64.deb ... Step #1: Unpacking libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Step #1: Selecting previously unselected package libxpm4:amd64. Step #1: Preparing to unpack .../098-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libxaw7:amd64. Step #1: Preparing to unpack .../099-libxaw7_2%3a1.0.13-1_amd64.deb ... Step #1: Unpacking libxaw7:amd64 (2:1.0.13-1) ... Step #1: Selecting previously unselected package libxcb-shape0:amd64. Step #1: Preparing to unpack .../100-libxcb-shape0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-shape0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package libxcomposite1:amd64. Step #1: Preparing to unpack .../101-libxcomposite1_1%3a0.4.5-1_amd64.deb ... Step #1: Unpacking libxcomposite1:amd64 (1:0.4.5-1) ... Step #1: Selecting previously unselected package libxft2:amd64. Step #1: Preparing to unpack .../102-libxft2_2.3.3-0ubuntu1_amd64.deb ... Step #1: Unpacking libxft2:amd64 (2.3.3-0ubuntu1) ... Step #1: Selecting previously unselected package libxinerama1:amd64. Step #1: Preparing to unpack .../103-libxinerama1_2%3a1.1.4-2_amd64.deb ... Step #1: Unpacking libxinerama1:amd64 (2:1.1.4-2) ... Step #1: Selecting previously unselected package libxkbfile1:amd64. Step #1: Preparing to unpack .../104-libxkbfile1_1%3a1.1.0-1_amd64.deb ... Step #1: Unpacking libxkbfile1:amd64 (1:1.1.0-1) ... Step #1: Selecting previously unselected package libxrandr2:amd64. Step #1: Preparing to unpack .../105-libxrandr2_2%3a1.5.2-0ubuntu1_amd64.deb ... Step #1: Unpacking libxrandr2:amd64 (2:1.5.2-0ubuntu1) ... Step #1: Selecting previously unselected package libxv1:amd64. Step #1: Preparing to unpack .../106-libxv1_2%3a1.0.11-1_amd64.deb ... Step #1: Unpacking libxv1:amd64 (2:1.0.11-1) ... Step #1: Selecting previously unselected package libxxf86dga1:amd64. Step #1: Preparing to unpack .../107-libxxf86dga1_2%3a1.1.5-0ubuntu1_amd64.deb ... Step #1: Unpacking libxxf86dga1:amd64 (2:1.1.5-0ubuntu1) ... Step #1: Selecting previously unselected package x11-utils. Step #1: Preparing to unpack .../108-x11-utils_7.7+5_amd64.deb ... Step #1: Unpacking x11-utils (7.7+5) ... Step #1: Selecting previously unselected package libatk-wrapper-java. Step #1: Preparing to unpack .../109-libatk-wrapper-java_0.37.1-1_all.deb ... Step #1: Unpacking libatk-wrapper-java (0.37.1-1) ... Step #1: Selecting previously unselected package libatk-wrapper-java-jni:amd64. Step #1: Preparing to unpack .../110-libatk-wrapper-java-jni_0.37.1-1_amd64.deb ... Step #1: Unpacking libatk-wrapper-java-jni:amd64 (0.37.1-1) ... Step #1: Selecting previously unselected package libboost1.71-dev:amd64. Step #1: Preparing to unpack .../111-libboost1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-atomic1.71.0:amd64. Step #1: Preparing to unpack .../112-libboost-atomic1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-atomic1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-atomic1.71-dev:amd64. Step #1: Preparing to unpack .../113-libboost-atomic1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-atomic1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-chrono1.71.0:amd64. Step #1: Preparing to unpack .../114-libboost-chrono1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-chrono1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-chrono1.71-dev:amd64. Step #1: Preparing to unpack .../115-libboost-chrono1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-chrono1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-date-time1.71.0:amd64. Step #1: Preparing to unpack .../116-libboost-date-time1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-date-time1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-serialization1.71.0:amd64. Step #1: Preparing to unpack .../117-libboost-serialization1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-serialization1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-serialization1.71-dev:amd64. Step #1: Preparing to unpack .../118-libboost-serialization1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-serialization1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-date-time1.71-dev:amd64. Step #1: Preparing to unpack .../119-libboost-date-time1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-date-time1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-dev:amd64. Step #1: Preparing to unpack .../120-libboost-dev_1.71.0.0ubuntu2_amd64.deb ... Step #1: Unpacking libboost-dev:amd64 (1.71.0.0ubuntu2) ... Step #1: Selecting previously unselected package libboost-system1.71.0:amd64. Step #1: Preparing to unpack .../121-libboost-system1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-system1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-system1.71-dev:amd64. Step #1: Preparing to unpack .../122-libboost-system1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-system1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-system-dev:amd64. Step #1: Preparing to unpack .../123-libboost-system-dev_1.71.0.0ubuntu2_amd64.deb ... Step #1: Unpacking libboost-system-dev:amd64 (1.71.0.0ubuntu2) ... Step #1: Selecting previously unselected package libboost-thread1.71.0:amd64. Step #1: Preparing to unpack .../124-libboost-thread1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-thread1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-thread1.71-dev:amd64. Step #1: Preparing to unpack .../125-libboost-thread1.71-dev_1.71.0-6ubuntu6_amd64.deb ... Step #1: Unpacking libboost-thread1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Selecting previously unselected package libboost-thread-dev:amd64. Step #1: Preparing to unpack .../126-libboost-thread-dev_1.71.0.0ubuntu2_amd64.deb ... Step #1: Unpacking libboost-thread-dev:amd64 (1.71.0.0ubuntu2) ... Step #1: Selecting previously unselected package libgflags2.2. Step #1: Preparing to unpack .../127-libgflags2.2_2.2.2-1build1_amd64.deb ... Step #1: Unpacking libgflags2.2 (2.2.2-1build1) ... Step #1: Selecting previously unselected package libgflags-dev. Step #1: Preparing to unpack .../128-libgflags-dev_2.2.2-1build1_amd64.deb ... Step #1: Unpacking libgflags-dev (2.2.2-1build1) ... Step #1: Selecting previously unselected package libunwind8:amd64. Step #1: Preparing to unpack .../129-libunwind8_1.2.1-9ubuntu0.1_amd64.deb ... Step #1: Unpacking libunwind8:amd64 (1.2.1-9ubuntu0.1) ... Step #1: Selecting previously unselected package libgoogle-glog0v5. Step #1: Preparing to unpack .../130-libgoogle-glog0v5_0.4.0-1build1_amd64.deb ... Step #1: Unpacking libgoogle-glog0v5 (0.4.0-1build1) ... Step #1: Selecting previously unselected package libgoogle-glog-dev. Step #1: Preparing to unpack .../131-libgoogle-glog-dev_0.4.0-1build1_amd64.deb ... Step #1: Unpacking libgoogle-glog-dev (0.4.0-1build1) ... Step #1: Selecting previously unselected package libicu-dev:amd64. Step #1: Preparing to unpack .../132-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../133-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../134-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libprotobuf-lite17:amd64. Step #1: Preparing to unpack .../135-libprotobuf-lite17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libprotobuf17:amd64. Step #1: Preparing to unpack .../136-libprotobuf17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libprotoc17:amd64. Step #1: Preparing to unpack .../137-libprotoc17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libre2-5:amd64. Step #1: Preparing to unpack .../138-libre2-5_20200101+dfsg-1build1_amd64.deb ... Step #1: Unpacking libre2-5:amd64 (20200101+dfsg-1build1) ... Step #1: Selecting previously unselected package libre2-dev:amd64. Step #1: Preparing to unpack .../139-libre2-dev_20200101+dfsg-1build1_amd64.deb ... Step #1: Unpacking libre2-dev:amd64 (20200101+dfsg-1build1) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../140-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package libwayland-client0:amd64. Step #1: Preparing to unpack .../141-libwayland-client0_1.18.0-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libwayland-client0:amd64 (1.18.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package libxcb-randr0:amd64. Step #1: Preparing to unpack .../142-libxcb-randr0_1.14-2_amd64.deb ... Step #1: Unpacking libxcb-randr0:amd64 (1.14-2) ... Step #1: Selecting previously unselected package mesa-vulkan-drivers:amd64. Step #1: Preparing to unpack .../143-mesa-vulkan-drivers_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #1: Unpacking mesa-vulkan-drivers:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../144-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libprotobuf-dev:amd64. Step #1: Preparing to unpack .../145-libprotobuf-dev_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package protobuf-compiler. Step #1: Preparing to unpack .../146-protobuf-compiler_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking protobuf-compiler (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libgraphite2-3:amd64 (1.3.13-11build1) ... Step #1: Setting up libxcb-dri3-0:amd64 (1.14-2) ... Step #1: Setting up liblcms2-2:amd64 (2.9-4) ... Step #1: Setting up libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ... Step #1: Setting up libpciaccess0:amd64 (0.16-0ubuntu1) ... Step #1: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #1: Setting up libxcb-xfixes0:amd64 (1.14-2) ... Step #1: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #1: Setting up libxi6:amd64 (2:1.7.10-0ubuntu1) ... Step #1: Setting up java-common (0.72) ... Step #1: Setting up libxrender1:amd64 (1:0.9.10-1) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libglvnd0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libxcb-glx0:amd64 (1.14-2) ... Step #1: Setting up libboost1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libboost-chrono1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libxcb-shape0:amd64 (1.14-2) ... Step #1: Setting up x11-common (1:7.7+19ubuntu14) ... Step #1: update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Step #1: invoke-rc.d: could not determine current runlevel Step #1: invoke-rc.d: policy-rc.d denied execution of start. Step #1: Setting up libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up libxxf86dga1:amd64 (2:1.1.5-0ubuntu1) ... Step #1: Setting up libxcb-shm0:amd64 (1.14-2) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libunwind8:amd64 (1.2.1-9ubuntu0.1) ... Step #1: Setting up libboost-date-time1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libxxf86vm1:amd64 (1:1.1.4-1build1) ... Step #1: Setting up libxcb-present0:amd64 (1.14-2) ... Step #1: Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #1: Setting up libfontenc1:amd64 (1:1.1.4-0ubuntu1) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up libnspr4:amd64 (2:4.35-0ubuntu0.20.04.1) ... Step #1: Setting up libxfixes3:amd64 (1:5.0.3-2) ... Step #1: Setting up libxcb-sync1:amd64 (1.14-2) ... Step #1: Setting up libboost-atomic1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up libllvm12:amd64 (1:12.0.0-3ubuntu1~20.04.5) ... Step #1: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libxinerama1:amd64 (2:1.1.4-2) ... Step #1: Setting up libxv1:amd64 (2:1.0.11-1) ... Step #1: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #1: Setting up libxrandr2:amd64 (2:1.5.2-0ubuntu1) ... Step #1: Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #1: Setting up fonts-dejavu-core (2.37-1) ... Step #1: Setting up libpcsclite1:amd64 (1.8.26-3) ... Step #1: Setting up ucf (3.0038+nmu1) ... Step #1: Setting up libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libglapi-mesa:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Setting up libvulkan1:amd64 (1.2.131.2-1) ... Step #1: Setting up libxcb-dri2-0:amd64 (1.14-2) ... Step #1: Setting up libgif7:amd64 (5.1.9-1ubuntu0.1) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libatk1.0-data (2.35.1-1ubuntu2) ... Step #1: Setting up fonts-dejavu-extra (2.37-1) ... Step #1: Setting up alsa-topology-conf (1.2.2-1) ... Step #1: Setting up libxshmfence1:amd64 (1.3-1) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up libxcb-randr0:amd64 (1.14-2) ... Step #1: Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #1: Setting up libboost-thread1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libre2-5:amd64 (20200101+dfsg-1build1) ... Step #1: Setting up libboost-serialization1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libboost-system1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libboost-atomic1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libatk1.0-0:amd64 (2.35.1-1ubuntu2) ... Step #1: Setting up libboost-dev:amd64 (1.71.0.0ubuntu2) ... Step #1: Setting up libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libxkbfile1:amd64 (1:1.1.0-1) ... Step #1: Setting up libre2-dev:amd64 (20200101+dfsg-1build1) ... Step #1: Setting up libdrm-common (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Setting up libxcomposite1:amd64 (1:0.4.5-1) ... Step #1: Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libgflags2.2 (2.2.2-1build1) ... Step #1: Setting up libwayland-client0:amd64 (1.18.0-1ubuntu0.1) ... Step #1: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Setting up libboost-chrono1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libice6:amd64 (2:1.0.10-0ubuntu1) ... Step #1: Setting up libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up protobuf-compiler (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #1: Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #1: Setting up libxtst6:amd64 (2:1.2.3-1) ... Step #1: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up libnss3:amd64 (2:3.98-0ubuntu0.20.04.2) ... Step #1: Setting up libatspi2.0-0:amd64 (2.36.0-2) ... Step #1: Setting up libboost-system1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libatk-bridge2.0-0:amd64 (2.34.2-0ubuntu2~20.04.1) ... Step #1: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up libgflags-dev (2.2.2-1build1) ... Step #1: Setting up libboost-serialization1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up libdrm2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libboost-date-time1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up at-spi2-core (2.36.0-2) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libharfbuzz0b:amd64 (2.6.4-1ubuntu4.2) ... Step #1: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #1: Setting up libsm6:amd64 (2:1.2.3-1) ... Step #1: Setting up libgoogle-glog0v5 (0.4.0-1build1) ... Step #1: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #1: Setting up libdrm-amdgpu1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up mesa-vulkan-drivers:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Setting up libxft2:amd64 (2.3.3-0ubuntu1) ... Step #1: Setting up libdrm-nouveau2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libdrm-radeon1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libboost-thread1.71-dev:amd64 (1.71.0-6ubuntu6) ... Step #1: Setting up libboost-system-dev:amd64 (1.71.0.0ubuntu2) ... Step #1: Setting up libdrm-intel1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #1: Setting up libgl1-mesa-dri:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Setting up cmake-curses-gui (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up libxt6:amd64 (1:1.1.5-1) ... Step #1: Setting up libcups2:amd64 (2.3.1-9ubuntu1.9) ... Step #1: Setting up libgoogle-glog-dev (0.4.0-1build1) ... Step #1: Setting up libboost-thread-dev:amd64 (1.71.0.0ubuntu2) ... Step #1: Setting up libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Step #1: Setting up libglx-mesa0:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #1: Setting up libglx0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Setting up libxaw7:amd64 (2:1.0.13-1) ... Step #1: Setting up libgl1:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #1: Setting up x11-utils (7.7+5) ... Step #1: Setting up libatk-wrapper-java (0.37.1-1) ... Step #1: Setting up libatk-wrapper-java-jni:amd64 (0.37.1-1) ... Step #1: Setting up default-jre-headless (2:1.11-72) ... Step #1: Setting up openjdk-11-jre-headless:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #1: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/java to provide /usr/bin/java (java) in auto mode Step #1: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jjs to provide /usr/bin/jjs (jjs) in auto mode Step #1: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/keytool to provide /usr/bin/keytool (keytool) in auto mode Step #1: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/rmid to provide /usr/bin/rmid (rmid) in auto mode Step #1: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/rmiregistry to provide /usr/bin/rmiregistry (rmiregistry) in auto mode Step #1: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/pack200 to provide /usr/bin/pack200 (pack200) in auto mode Step #1: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/unpack200 to provide /usr/bin/unpack200 (unpack200) in auto mode Step #1: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/lib/jexec to provide /usr/bin/jexec (jexec) in auto mode Step #1: Setting up openjdk-11-jre:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #1: Setting up default-jre (2:1.11-72) ... Step #1: Setting up ca-certificates-java (20190405ubuntu1.1) ... Step #1: head: cannot open '/etc/ssl/certs/java/cacerts' for reading: No such file or directory Step #1: Adding debian:QuoVadis_Root_CA_2.pem Step #1: Adding debian:DigiCert_Global_Root_G3.pem Step #1: Adding debian:emSign_Root_CA_-_G1.pem Step #1: Adding debian:Certum_Trusted_Network_CA_2.pem Step #1: Adding debian:DigiCert_TLS_ECC_P384_Root_G5.pem Step #1: Adding debian:Hongkong_Post_Root_CA_3.pem Step #1: Adding debian:XRamp_Global_CA_Root.pem Step #1: Adding debian:DigiCert_TLS_RSA4096_Root_G5.pem Step #1: Adding debian:TWCA_Global_Root_CA.pem Step #1: Adding debian:CommScope_Public_Trust_RSA_Root-01.pem Step #1: Adding debian:USERTrust_ECC_Certification_Authority.pem Step #1: Adding debian:QuoVadis_Root_CA_1_G3.pem Step #1: Adding debian:COMODO_ECC_Certification_Authority.pem Step #1: Adding debian:T-TeleSec_GlobalRoot_Class_2.pem Step #1: Adding debian:COMODO_Certification_Authority.pem Step #1: Adding debian:Certigna_Root_CA.pem Step #1: Adding debian:Go_Daddy_Class_2_CA.pem Step #1: Adding debian:Trustwave_Global_ECC_P384_Certification_Authority.pem Step #1: Adding debian:HiPKI_Root_CA_-_G1.pem Step #1: Adding debian:Starfield_Services_Root_Certificate_Authority_-_G2.pem Step #1: Adding debian:Security_Communication_ECC_RootCA1.pem Step #1: Adding debian:UCA_Global_G2_Root.pem Step #1: Adding debian:GTS_Root_R2.pem Step #1: Adding debian:certSIGN_ROOT_CA.pem Step #1: Adding debian:CommScope_Public_Trust_RSA_Root-02.pem Step #1: Adding debian:emSign_ECC_Root_CA_-_C3.pem Step #1: Adding debian:DigiCert_Trusted_Root_G4.pem Step #1: Adding debian:vTrus_ECC_Root_CA.pem Step #1: Adding debian:BJCA_Global_Root_CA1.pem Step #1: Adding debian:D-TRUST_BR_Root_CA_1_2020.pem Step #1: Adding debian:GlobalSign_Root_CA_-_R3.pem Step #1: Adding debian:Amazon_Root_CA_4.pem Step #1: Adding debian:SSL.com_Root_Certification_Authority_ECC.pem Step #1: Adding debian:GTS_Root_R1.pem Step #1: Adding debian:AffirmTrust_Commercial.pem Step #1: Adding debian:Sectigo_Public_Server_Authentication_Root_R46.pem Step #1: Adding debian:Starfield_Class_2_CA.pem Step #1: Adding debian:AffirmTrust_Networking.pem Step #1: Adding debian:Entrust_Root_Certification_Authority_-_G4.pem Step #1: Adding debian:Comodo_AAA_Services_root.pem Step #1: Adding debian:Certainly_Root_R1.pem Step #1: Adding debian:SwissSign_Gold_CA_-_G2.pem Step #1: Adding debian:CommScope_Public_Trust_ECC_Root-01.pem Step #1: Adding debian:DigiCert_Global_Root_CA.pem Step #1: Adding debian:Microsoft_RSA_Root_Certificate_Authority_2017.pem Step #1: Adding debian:OISTE_WISeKey_Global_Root_GC_CA.pem Step #1: Adding debian:ISRG_Root_X2.pem Step #1: Adding debian:GLOBALTRUST_2020.pem Step #1: Adding debian:D-TRUST_Root_Class_3_CA_2_EV_2009.pem Step #1: Adding debian:ISRG_Root_X1.pem Step #1: Adding debian:Trustwave_Global_ECC_P256_Certification_Authority.pem Step #1: Adding debian:Amazon_Root_CA_3.pem Step #1: Adding debian:Security_Communication_Root_CA.pem Step #1: Adding debian:CFCA_EV_ROOT.pem Step #1: Adding debian:OISTE_WISeKey_Global_Root_GB_CA.pem Step #1: Adding debian:DigiCert_Assured_ID_Root_G2.pem Step #1: Adding debian:DigiCert_Assured_ID_Root_CA.pem Step #1: Adding debian:GDCA_TrustAUTH_R5_ROOT.pem Step #1: Adding debian:Microsoft_ECC_Root_Certificate_Authority_2017.pem Step #1: Adding debian:Baltimore_CyberTrust_Root.pem Step #1: Adding debian:GlobalSign_ECC_Root_CA_-_R4.pem Step #1: Adding debian:Secure_Global_CA.pem Step #1: Adding debian:D-TRUST_EV_Root_CA_1_2020.pem Step #1: Adding debian:SecureSign_RootCA11.pem Step #1: Adding debian:Starfield_Root_Certificate_Authority_-_G2.pem Step #1: Adding debian:Security_Communication_RootCA2.pem Step #1: Adding debian:certSIGN_Root_CA_G2.pem Step #1: Adding debian:Security_Communication_RootCA3.pem Step #1: Adding debian:BJCA_Global_Root_CA2.pem Step #1: Adding debian:QuoVadis_Root_CA_3.pem Step #1: Adding debian:AffirmTrust_Premium.pem Step #1: Adding debian:GTS_Root_R4.pem Step #1: Adding debian:SecureTrust_CA.pem Step #1: Adding debian:HARICA_TLS_ECC_Root_CA_2021.pem Step #1: Adding debian:Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.pem Step #1: Adding debian:SSL.com_TLS_ECC_Root_CA_2022.pem Step #1: Adding debian:Atos_TrustedRoot_2011.pem Step #1: Adding debian:IdenTrust_Public_Sector_Root_CA_1.pem Step #1: Adding debian:TunTrust_Root_CA.pem Step #1: Adding debian:GTS_Root_R3.pem Step #1: Adding debian:Hellenic_Academic_and_Research_Institutions_RootCA_2015.pem Step #1: Adding debian:emSign_ECC_Root_CA_-_G3.pem Step #1: Adding debian:GlobalSign_ECC_Root_CA_-_R5.pem Step #1: Adding debian:SwissSign_Silver_CA_-_G2.pem Step #1: Adding debian:Microsec_e-Szigno_Root_CA_2009.pem Step #1: Adding debian:GlobalSign_Root_CA.pem Step #1: Adding debian:DigiCert_Global_Root_G2.pem Step #1: Adding debian:QuoVadis_Root_CA_2_G3.pem Step #1: Adding debian:Entrust.net_Premium_2048_Secure_Server_CA.pem Step #1: Adding debian:Atos_TrustedRoot_Root_CA_RSA_TLS_2021.pem Step #1: Adding debian:TWCA_Root_Certification_Authority.pem Step #1: Adding debian:Certainly_Root_E1.pem Step #1: Adding debian:Buypass_Class_2_Root_CA.pem Step #1: Adding debian:GlobalSign_Root_E46.pem Step #1: Adding debian:Entrust_Root_Certification_Authority.pem Step #1: Adding debian:Telia_Root_CA_v2.pem Step #1: Adding debian:Sectigo_Public_Server_Authentication_Root_E46.pem Step #1: Adding debian:emSign_Root_CA_-_C1.pem Step #1: Adding debian:e-Szigno_Root_CA_2017.pem Step #1: Adding debian:DigiCert_High_Assurance_EV_Root_CA.pem Step #1: Adding debian:CommScope_Public_Trust_ECC_Root-02.pem Step #1: Adding debian:GlobalSign_Root_CA_-_R6.pem Step #1: Adding debian:GlobalSign_Root_R46.pem Step #1: Adding debian:ACCVRAIZ1.pem Step #1: Adding debian:Certum_Trusted_Network_CA.pem Step #1: Adding debian:Izenpe.com.pem Step #1: Adding debian:SSL.com_Root_Certification_Authority_RSA.pem Step #1: Adding debian:NAVER_Global_Root_Certification_Authority.pem Step #1: Adding debian:SZAFIR_ROOT_CA2.pem Step #1: Adding debian:TeliaSonera_Root_CA_v1.pem Step #1: Adding debian:Buypass_Class_3_Root_CA.pem Step #1: Adding debian:D-TRUST_Root_Class_3_CA_2_2009.pem Step #1: Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem Step #1: Adding debian:NetLock_Arany_=Class_Gold=_FÅ‘tanúsítvány.pem Step #1: Adding debian:TrustAsia_Global_Root_CA_G4.pem Step #1: Adding debian:CA_Disig_Root_R2.pem Step #1: Adding debian:T-TeleSec_GlobalRoot_Class_3.pem Step #1: Adding debian:QuoVadis_Root_CA_3_G3.pem Step #1: Adding debian:TrustAsia_Global_Root_CA_G3.pem Step #1: Adding debian:Atos_TrustedRoot_Root_CA_ECC_TLS_2021.pem Step #1: Adding debian:IdenTrust_Commercial_Root_CA_1.pem Step #1: Adding debian:AC_RAIZ_FNMT-RCM_SERVIDORES_SEGUROS.pem Step #1: Adding debian:COMODO_RSA_Certification_Authority.pem Step #1: Adding debian:UCA_Extended_Validation_Root.pem Step #1: Adding debian:DigiCert_Assured_ID_Root_G3.pem Step #1: Adding debian:Entrust_Root_Certification_Authority_-_EC1.pem Step #1: Adding debian:TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.pem Step #1: Adding debian:ePKI_Root_Certification_Authority.pem Step #1: Adding debian:vTrus_Root_CA.pem Step #1: Adding debian:Trustwave_Global_Certification_Authority.pem Step #1: Adding debian:USERTrust_RSA_Certification_Authority.pem Step #1: Adding debian:Certum_Trusted_Root_CA.pem Step #1: Adding debian:Certigna.pem Step #1: Adding debian:SSL.com_EV_Root_Certification_Authority_ECC.pem Step #1: Adding debian:Actalis_Authentication_Root_CA.pem Step #1: Adding debian:ANF_Secure_Server_Root_CA.pem Step #1: Adding debian:Certum_EC-384_CA.pem Step #1: Adding debian:Amazon_Root_CA_2.pem Step #1: Adding debian:HARICA_TLS_RSA_Root_CA_2021.pem Step #1: Adding debian:Entrust_Root_Certification_Authority_-_G2.pem Step #1: Adding debian:Go_Daddy_Root_Certificate_Authority_-_G2.pem Step #1: Adding debian:SSL.com_EV_Root_Certification_Authority_RSA_R2.pem Step #1: Adding debian:SSL.com_TLS_RSA_Root_CA_2022.pem Step #1: Adding debian:Amazon_Root_CA_1.pem Step #1: Adding debian:AC_RAIZ_FNMT-RCM.pem Step #1: Adding debian:AffirmTrust_Premium_ECC.pem Step #1: done. Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Processing triggers for ca-certificates (20240203~20.04.1) ... Step #1: Updating certificates in /etc/ssl/certs... Step #1: 0 added, 0 removed; done. Step #1: Running hooks in /etc/ca-certificates/update.d... Step #1: Step #1: done. Step #1: done. Step #1: Removing intermediate container b29a8668c5d8 Step #1: ---> 81e46480b186 Step #1: Step 3/8 : RUN apt-get install -y libgtest-dev && cd /usr/src/googletest/googletest && mkdir build && cd build && cmake .. && make && mkdir /usr/local/lib/googletest && ln -sn /usr/local/lib/googletest/libgtest.a /usr/lib/libgtest.a && ln -sn /usr/local/lib/googletest/libgtest_main.a /usr/lib/libgtest_main.a && rm /lib/x86_64-linux-gnu/libgtest.a && ln -sn /usr/local/lib/googletest/libgtest.a /lib/x86_64-linux-gnu/libgtest.a Step #1: ---> Running in 702b7f229bfc Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: googletest Step #1: The following NEW packages will be installed: Step #1: googletest libgtest-dev Step #1: 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 2207 kB of archives. Step #1: After this operation, 21.6 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 googletest all 1.10.0-2 [623 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgtest-dev amd64 1.10.0-2 [1583 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 2207 kB in 6s (376 kB/s) Step #1: Selecting previously unselected package googletest. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 38256 files and directories currently installed.) Step #1: Preparing to unpack .../googletest_1.10.0-2_all.deb ... Step #1: Unpacking googletest (1.10.0-2) ... Step #1: Selecting previously unselected package libgtest-dev:amd64. Step #1: Preparing to unpack .../libgtest-dev_1.10.0-2_amd64.deb ... Step #1: Unpacking libgtest-dev:amd64 (1.10.0-2) ... Step #1: Setting up googletest (1.10.0-2) ... Step #1: Setting up libgtest-dev:amd64 (1.10.0-2) ... Step #1: CMake Warning (dev) at CMakeLists.txt:54 (project): Step #1: cmake_minimum_required() should be called prior to this top-level project() Step #1: call. Please see the cmake-commands(7) manual for usage documentation of Step #1: both commands. Step #1: This warning is for project developers. Use -Wno-dev to suppress it. Step #1: Step #1: CMake Warning at CMakeLists.txt:54 (project): Step #1: VERSION keyword not followed by a value or was followed by a value that Step #1: expanded to nothing. Step #1: Step #1: Step #1: -- The CXX compiler identification is Clang 18.1.8 Step #1: -- The C compiler identification is Clang 18.1.8 Step #1: -- Detecting CXX compiler ABI info Step #1: -- Detecting CXX compiler ABI info - done Step #1: -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #1: -- Detecting CXX compile features Step #1: -- Detecting CXX compile features - done Step #1: -- Detecting C compiler ABI info Step #1: -- Detecting C compiler ABI info - done Step #1: -- Check for working C compiler: /usr/local/bin/clang - skipped Step #1: -- Detecting C compile features Step #1: -- Detecting C compile features - done Step #1: CMake Deprecation Warning at CMakeLists.txt:56 (cmake_minimum_required): Step #1: Compatibility with CMake < 3.5 will be removed from a future version of Step #1: CMake. Step #1: Step #1: Update the VERSION argument value or use a ... suffix to tell Step #1: CMake that the project does not need compatibility with older versions. Step #1: Step #1: Step #1: CMake Warning (dev) at cmake/internal_utils.cmake:249 (find_package): Step #1: Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #1: are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #1: the cmake_policy command to set the policy and suppress this warning. Step #1: Step #1: Call Stack (most recent call first): Step #1: CMakeLists.txt:91 (include) Step #1: This warning is for project developers. Use -Wno-dev to suppress it. Step #1: Step #1: -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #1: -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #1: -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed Step #1: -- Looking for pthread_create in pthreads Step #1: -- Looking for pthread_create in pthreads - not found Step #1: -- Looking for pthread_create in pthread Step #1: -- Looking for pthread_create in pthread - found Step #1: -- Found Threads: TRUE Step #1: -- Configuring done (0.7s) Step #1: -- Generating done (0.0s) Step #1: -- Build files have been written to: /usr/src/googletest/googletest/build Step #1: [ 25%] Building CXX object CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #1: [ 50%] Linking CXX static library lib/libgtest.a Step #1: [ 50%] Built target gtest Step #1: [ 75%] Building CXX object CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #1: [100%] Linking CXX static library lib/libgtest_main.a Step #1: [100%] Built target gtest_main Step #1: Removing intermediate container 702b7f229bfc Step #1: ---> 1edc5884d90f Step #1: Step 4/8 : RUN wget https://github.com/unicode-org/icu/releases/download/release-66-rc/icu4c-66rc-src.tgz && tar xzvf icu4c-66rc-src.tgz Step #1: ---> Running in ad31554b30f1 Step #1: --2024-10-17 06:19:53-- https://github.com/unicode-org/icu/releases/download/release-66-rc/icu4c-66rc-src.tgz Step #1: Resolving github.com (github.com)... 140.82.112.4 Step #1: Connecting to github.com (github.com)|140.82.112.4|:443... connected. Step #1: HTTP request sent, awaiting response... 302 Found Step #1: Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/49244766/38b79080-5a27-11ea-9e05-67508ff95779?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241017%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241017T061953Z&X-Amz-Expires=300&X-Amz-Signature=df26e8407cd296675ddab539e8fd38be8bc55430156124d0f184d2b38eb5fd31&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dicu4c-66rc-src.tgz&response-content-type=application%2Foctet-stream [following] Step #1: --2024-10-17 06:19:53-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/49244766/38b79080-5a27-11ea-9e05-67508ff95779?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241017%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241017T061953Z&X-Amz-Expires=300&X-Amz-Signature=df26e8407cd296675ddab539e8fd38be8bc55430156124d0f184d2b38eb5fd31&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dicu4c-66rc-src.tgz&response-content-type=application%2Foctet-stream Step #1: Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.108.133, 185.199.109.133, ... Step #1: Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 24370670 (23M) [application/octet-stream] Step #1: Saving to: 'icu4c-66rc-src.tgz' Step #1:  Step #1: 0K .......... .......... .......... .......... .......... 0% 4.48M 5s Step #1: 50K .......... .......... .......... .......... .......... 0% 4.85M 5s Step #1: 100K .......... .......... .......... .......... .......... 0% 19.2M 4s Step #1: 150K .......... .......... .......... .......... .......... 0% 32.6M 3s Step #1: 200K .......... .......... .......... .......... .......... 1% 7.04M 3s Step #1: 250K .......... .......... .......... .......... .......... 1% 48.1M 3s Step #1: 300K .......... .......... .......... .......... .......... 1% 59.0M 2s Step #1: 350K .......... .......... .......... .......... .......... 1% 36.5M 2s Step #1: 400K .......... .......... .......... .......... .......... 1% 31.2M 2s Step #1: 450K .......... .......... .......... .......... .......... 2% 68.8M 2s Step #1: 500K .......... .......... .......... .......... .......... 2% 9.89M 2s Step #1: 550K .......... .......... .......... .......... .......... 2% 35.6M 2s Step #1: 600K .......... .......... .......... .......... .......... 2% 97.6M 2s Step #1: 650K .......... .......... .......... .......... .......... 2% 65.0M 1s Step #1: 700K .......... .......... .......... .......... .......... 3% 200M 1s Step #1: 750K .......... .......... .......... .......... .......... 3% 76.6M 1s Step #1: 800K .......... .......... .......... .......... .......... 3% 79.2M 1s Step #1: 850K .......... .......... .......... .......... .......... 3% 65.4M 1s Step #1: 900K .......... .......... .......... .......... .......... 3% 122M 1s Step #1: 950K .......... .......... .......... .......... .......... 4% 168M 1s Step #1: 1000K .......... .......... .......... .......... .......... 4% 87.3M 1s Step #1: 1050K .......... .......... .......... .......... .......... 4% 11.9M 1s Step #1: 1100K .......... .......... .......... .......... .......... 4% 30.9M 1s Step #1: 1150K .......... .......... .......... .......... .......... 5% 171M 1s Step #1: 1200K .......... .......... .......... .......... .......... 5% 187M 1s Step #1: 1250K .......... .......... .......... .......... .......... 5% 161M 1s Step #1: 1300K .......... .......... .......... .......... .......... 5% 145M 1s Step #1: 1350K .......... .......... .......... .......... .......... 5% 110M 1s Step #1: 1400K .......... .......... .......... .......... .......... 6% 138M 1s Step #1: 1450K .......... .......... .......... .......... .......... 6% 193M 1s Step #1: 1500K .......... .......... .......... .......... .......... 6% 104M 1s Step #1: 1550K .......... .......... .......... .......... .......... 6% 157M 1s Step #1: 1600K .......... .......... .......... .......... .......... 6% 185M 1s Step #1: 1650K .......... .......... .......... .......... .......... 7% 185M 1s Step #1: 1700K .......... .......... .......... .......... .......... 7% 189M 1s Step #1: 1750K .......... .......... .......... .......... .......... 7% 162M 1s Step #1: 1800K .......... .......... .......... .......... .......... 7% 124M 1s Step #1: 1850K .......... .......... .......... .......... .......... 7% 168M 1s Step #1: 1900K .......... .......... .......... .......... .......... 8% 187M 1s Step #1: 1950K .......... .......... .......... .......... .......... 8% 155M 1s Step #1: 2000K .......... .......... .......... .......... .......... 8% 188M 1s Step #1: 2050K .......... .......... .......... .......... .......... 8% 193M 1s Step #1: 2100K .......... .......... .......... .......... .......... 9% 16.4M 1s Step #1: 2150K .......... .......... .......... .......... .......... 9% 156M 1s Step #1: 2200K .......... .......... .......... .......... .......... 9% 184M 1s Step #1: 2250K .......... .......... .......... .......... .......... 9% 38.1M 1s Step #1: 2300K .......... .......... .......... .......... .......... 9% 175M 1s Step #1: 2350K .......... .......... .......... .......... .......... 10% 169M 1s Step #1: 2400K .......... .......... .......... .......... .......... 10% 183M 1s Step #1: 2450K .......... .......... .......... .......... .......... 10% 189M 1s Step #1: 2500K .......... .......... .......... .......... .......... 10% 189M 1s Step #1: 2550K .......... .......... .......... .......... .......... 10% 171M 1s Step #1: 2600K .......... .......... .......... .......... .......... 11% 182M 1s Step #1: 2650K .......... .......... .......... .......... .......... 11% 194M 1s Step #1: 2700K .......... .......... .......... .......... .......... 11% 192M 1s Step #1: 2750K .......... .......... .......... .......... .......... 11% 161M 1s Step #1: 2800K .......... .......... .......... .......... .......... 11% 194M 0s Step #1: 2850K .......... .......... .......... .......... .......... 12% 197M 0s Step #1: 2900K .......... .......... .......... .......... .......... 12% 198M 0s Step #1: 2950K .......... .......... .......... .......... .......... 12% 163M 0s Step #1: 3000K .......... .......... .......... .......... .......... 12% 187M 0s Step #1: 3050K .......... .......... .......... .......... .......... 13% 185M 0s Step #1: 3100K .......... .......... .......... .......... .......... 13% 197M 0s Step #1: 3150K .......... .......... .......... .......... .......... 13% 160M 0s Step #1: 3200K .......... .......... .......... .......... .......... 13% 190M 0s Step #1: 3250K .......... .......... .......... .......... .......... 13% 184M 0s Step #1: 3300K .......... .......... .......... .......... .......... 14% 185M 0s Step #1: 3350K .......... .......... .......... .......... .......... 14% 161M 0s Step #1: 3400K .......... .......... .......... .......... .......... 14% 203M 0s Step #1: 3450K .......... .......... .......... .......... .......... 14% 200M 0s Step #1: 3500K .......... .......... .......... .......... .......... 14% 199M 0s Step #1: 3550K .......... .......... .......... .......... .......... 15% 174M 0s Step #1: 3600K .......... .......... .......... .......... .......... 15% 202M 0s Step #1: 3650K .......... .......... .......... .......... .......... 15% 205M 0s Step #1: 3700K .......... .......... .......... .......... .......... 15% 196M 0s Step #1: 3750K .......... .......... .......... .......... .......... 15% 178M 0s Step #1: 3800K .......... .......... .......... .......... .......... 16% 196M 0s Step #1: 3850K .......... .......... .......... .......... .......... 16% 206M 0s Step #1: 3900K .......... .......... .......... .......... .......... 16% 198M 0s Step #1: 3950K .......... .......... .......... .......... .......... 16% 152M 0s Step #1: 4000K .......... .......... .......... .......... .......... 17% 203M 0s Step #1: 4050K .......... .......... .......... .......... .......... 17% 205M 0s Step #1: 4100K .......... .......... .......... .......... .......... 17% 198M 0s Step #1: 4150K .......... .......... .......... .......... .......... 17% 177M 0s Step #1: 4200K .......... .......... .......... .......... .......... 17% 205M 0s Step #1: 4250K .......... .......... .......... .......... .......... 18% 190M 0s Step #1: 4300K .......... .......... .......... .......... .......... 18% 196M 0s Step #1: 4350K .......... .......... .......... .......... .......... 18% 151M 0s Step #1: 4400K .......... .......... .......... .......... .......... 18% 189M 0s Step #1: 4450K .......... .......... .......... .......... .......... 18% 182M 0s Step #1: 4500K .......... .......... .......... .......... .......... 19% 173M 0s Step #1: 4550K .......... .......... .......... .......... .......... 19% 160M 0s Step #1: 4600K .......... .......... .......... .......... .......... 19% 183M 0s Step #1: 4650K .......... .......... .......... .......... .......... 19% 176M 0s Step #1: 4700K .......... .......... .......... .......... .......... 19% 194M 0s Step #1: 4750K .......... .......... .......... .......... .......... 20% 159M 0s Step #1: 4800K .......... .......... .......... .......... .......... 20% 205M 0s Step #1: 4850K .......... .......... .......... .......... .......... 20% 184M 0s Step #1: 4900K .......... .......... .......... .......... .......... 20% 190M 0s Step #1: 4950K .......... .......... .......... .......... .......... 21% 175M 0s Step #1: 5000K .......... .......... .......... .......... .......... 21% 203M 0s Step #1: 5050K .......... .......... .......... .......... .......... 21% 188M 0s Step #1: 5100K .......... .......... .......... .......... .......... 21% 182M 0s Step #1: 5150K .......... .......... .......... .......... .......... 21% 172M 0s Step #1: 5200K .......... .......... .......... .......... .......... 22% 181M 0s Step #1: 5250K .......... .......... .......... .......... .......... 22% 187M 0s Step #1: 5300K .......... .......... .......... .......... .......... 22% 188M 0s Step #1: 5350K .......... .......... .......... .......... .......... 22% 176M 0s Step #1: 5400K .......... .......... .......... .......... .......... 22% 187M 0s Step #1: 5450K .......... .......... .......... .......... .......... 23% 203M 0s Step #1: 5500K .......... .......... .......... .......... .......... 23% 210M 0s Step #1: 5550K .......... .......... .......... .......... .......... 23% 178M 0s Step #1: 5600K .......... .......... .......... .......... .......... 23% 179M 0s Step #1: 5650K .......... .......... .......... .......... .......... 23% 207M 0s Step #1: 5700K .......... .......... .......... .......... .......... 24% 205M 0s Step #1: 5750K .......... .......... .......... .......... .......... 24% 180M 0s Step #1: 5800K .......... .......... .......... .......... .......... 24% 201M 0s Step #1: 5850K .......... .......... .......... .......... .......... 24% 203M 0s Step #1: 5900K .......... .......... .......... .......... .......... 25% 206M 0s Step #1: 5950K .......... .......... .......... .......... .......... 25% 153M 0s Step #1: 6000K .......... .......... .......... .......... .......... 25% 188M 0s Step #1: 6050K .......... .......... .......... .......... .......... 25% 205M 0s Step #1: 6100K .......... .......... .......... .......... .......... 25% 196M 0s Step #1: 6150K .......... .......... .......... .......... .......... 26% 181M 0s Step #1: 6200K .......... .......... .......... .......... .......... 26% 187M 0s Step #1: 6250K .......... .......... .......... .......... .......... 26% 190M 0s Step #1: 6300K .......... .......... .......... .......... .......... 26% 184M 0s Step #1: 6350K .......... .......... .......... .......... .......... 26% 155M 0s Step #1: 6400K .......... .......... .......... .......... .......... 27% 183M 0s Step #1: 6450K .......... .......... .......... .......... .......... 27% 201M 0s Step #1: 6500K .......... .......... .......... .......... .......... 27% 198M 0s Step #1: 6550K .......... .......... .......... .......... .......... 27% 168M 0s Step #1: 6600K .......... .......... .......... .......... .......... 27% 199M 0s Step #1: 6650K .......... .......... .......... .......... .......... 28% 199M 0s Step #1: 6700K .......... .......... .......... .......... .......... 28% 186M 0s Step #1: 6750K .......... .......... .......... .......... .......... 28% 163M 0s Step #1: 6800K .......... .......... .......... .......... .......... 28% 203M 0s Step #1: 6850K .......... .......... .......... .......... .......... 28% 197M 0s Step #1: 6900K .......... .......... .......... .......... .......... 29% 189M 0s Step #1: 6950K .......... .......... .......... .......... .......... 29% 166M 0s Step #1: 7000K .......... .......... .......... .......... .......... 29% 185M 0s Step #1: 7050K .......... .......... .......... .......... .......... 29% 194M 0s Step #1: 7100K .......... .......... .......... .......... .......... 30% 204M 0s Step #1: 7150K .......... .......... .......... .......... .......... 30% 159M 0s Step #1: 7200K .......... .......... .......... .......... .......... 30% 198M 0s Step #1: 7250K .......... .......... .......... .......... .......... 30% 185M 0s Step #1: 7300K .......... .......... .......... .......... .......... 30% 199M 0s Step #1: 7350K .......... .......... .......... .......... .......... 31% 178M 0s Step #1: 7400K .......... .......... .......... .......... .......... 31% 198M 0s Step #1: 7450K .......... .......... .......... .......... .......... 31% 206M 0s Step #1: 7500K .......... .......... .......... .......... .......... 31% 199M 0s Step #1: 7550K .......... .......... .......... .......... .......... 31% 173M 0s Step #1: 7600K .......... .......... .......... .......... .......... 32% 180M 0s Step #1: 7650K .......... .......... .......... .......... .......... 32% 205M 0s Step #1: 7700K .......... .......... .......... .......... .......... 32% 204M 0s Step #1: 7750K .......... .......... .......... .......... .......... 32% 172M 0s Step #1: 7800K .......... .......... .......... .......... .......... 32% 207M 0s Step #1: 7850K .......... .......... .......... .......... .......... 33% 207M 0s Step #1: 7900K .......... .......... .......... .......... .......... 33% 204M 0s Step #1: 7950K .......... .......... .......... .......... .......... 33% 155M 0s Step #1: 8000K .......... .......... .......... .......... .......... 33% 187M 0s Step #1: 8050K .......... .......... .......... .......... .......... 34% 186M 0s Step #1: 8100K .......... .......... .......... .......... .......... 34% 195M 0s Step #1: 8150K .......... .......... .......... .......... .......... 34% 206M 0s Step #1: 8200K .......... .......... .......... .......... .......... 34% 197M 0s Step #1: 8250K .......... .......... .......... .......... .......... 34% 154M 0s Step #1: 8300K .......... .......... .......... .......... .......... 35% 191M 0s Step #1: 8350K .......... .......... .......... .......... .......... 35% 206M 0s Step #1: 8400K .......... .......... .......... .......... .......... 35% 187M 0s Step #1: 8450K .......... .......... .......... .......... .......... 35% 170M 0s Step #1: 8500K .......... .......... .......... .......... .......... 35% 193M 0s Step #1: 8550K .......... .......... .......... .......... .......... 36% 191M 0s Step #1: 8600K .......... .......... .......... .......... .......... 36% 187M 0s Step #1: 8650K .......... .......... .......... .......... .......... 36% 174M 0s Step #1: 8700K .......... .......... .......... .......... .......... 36% 194M 0s Step #1: 8750K .......... .......... .......... .......... .......... 36% 199M 0s Step #1: 8800K .......... .......... .......... .......... .......... 37% 199M 0s Step #1: 8850K .......... .......... .......... .......... .......... 37% 172M 0s Step #1: 8900K .......... .......... .......... .......... .......... 37% 195M 0s Step #1: 8950K .......... .......... .......... .......... .......... 37% 202M 0s Step #1: 9000K .......... .......... .......... .......... .......... 38% 181M 0s Step #1: 9050K .......... .......... .......... .......... .......... 38% 177M 0s Step #1: 9100K .......... .......... .......... .......... .......... 38% 187M 0s Step #1: 9150K .......... .......... .......... .......... .......... 38% 163M 0s Step #1: 9200K .......... .......... .......... .......... .......... 38% 207M 0s Step #1: 9250K .......... .......... .......... .......... .......... 39% 197M 0s Step #1: 9300K .......... .......... .......... .......... .......... 39% 198M 0s Step #1: 9350K .......... .......... .......... .......... .......... 39% 166M 0s Step #1: 9400K .......... .......... .......... .......... .......... 39% 203M 0s Step #1: 9450K .......... .......... .......... .......... .......... 39% 210M 0s Step #1: 9500K .......... .......... .......... .......... .......... 40% 203M 0s Step #1: 9550K .......... .......... .......... .......... .......... 40% 175M 0s Step #1: 9600K .......... .......... .......... .......... .......... 40% 205M 0s Step #1: 9650K .......... .......... .......... .......... .......... 40% 187M 0s Step #1: 9700K .......... .......... .......... .......... .......... 40% 198M 0s Step #1: 9750K .......... .......... .......... .......... .......... 41% 178M 0s Step #1: 9800K .......... .......... .......... .......... .......... 41% 209M 0s Step #1: 9850K .......... .......... .......... .......... .......... 41% 195M 0s Step #1: 9900K .......... .......... .......... .......... .......... 41% 208M 0s Step #1: 9950K .......... .......... .......... .......... .......... 42% 166M 0s Step #1: 10000K .......... .......... .......... .......... .......... 42% 182M 0s Step #1: 10050K .......... .......... .......... .......... .......... 42% 196M 0s Step #1: 10100K .......... .......... .......... .......... .......... 42% 209M 0s Step #1: 10150K .......... .......... .......... .......... .......... 42% 171M 0s Step #1: 10200K .......... .......... .......... .......... .......... 43% 184M 0s Step #1: 10250K .......... .......... .......... .......... .......... 43% 197M 0s Step #1: 10300K .......... .......... .......... .......... .......... 43% 192M 0s Step #1: 10350K .......... .......... .......... .......... .......... 43% 173M 0s Step #1: 10400K .......... .......... .......... .......... .......... 43% 207M 0s Step #1: 10450K .......... .......... .......... .......... .......... 44% 201M 0s Step #1: 10500K .......... .......... .......... .......... .......... 44% 191M 0s Step #1: 10550K .......... .......... .......... .......... .......... 44% 179M 0s Step #1: 10600K .......... .......... .......... .......... .......... 44% 199M 0s Step #1: 10650K .......... .......... .......... .......... .......... 44% 196M 0s Step #1: 10700K .......... .......... .......... .......... .......... 45% 165M 0s Step #1: 10750K .......... .......... .......... .......... .......... 45% 184M 0s Step #1: 10800K .......... .......... .......... .......... .......... 45% 197M 0s Step #1: 10850K .......... .......... .......... .......... .......... 45% 185M 0s Step #1: 10900K .......... .......... .......... .......... .......... 46% 202M 0s Step #1: 10950K .......... .......... .......... .......... .......... 46% 175M 0s Step #1: 11000K .......... .......... .......... .......... .......... 46% 201M 0s Step #1: 11050K .......... .......... .......... .......... .......... 46% 205M 0s Step #1: 11100K .......... .......... .......... .......... .......... 46% 199M 0s Step #1: 11150K .......... .......... .......... .......... .......... 47% 168M 0s Step #1: 11200K .......... .......... .......... .......... .......... 47% 201M 0s Step #1: 11250K .......... .......... .......... .......... .......... 47% 199M 0s Step #1: 11300K .......... .......... .......... .......... .......... 47% 203M 0s Step #1: 11350K .......... .......... .......... .......... .......... 47% 176M 0s Step #1: 11400K .......... .......... .......... .......... .......... 48% 188M 0s Step #1: 11450K .......... .......... .......... .......... .......... 48% 202M 0s Step #1: 11500K .......... .......... .......... .......... .......... 48% 193M 0s Step #1: 11550K .......... .......... .......... .......... .......... 48% 173M 0s Step #1: 11600K .......... .......... .......... .......... .......... 48% 204M 0s Step #1: 11650K .......... .......... .......... .......... .......... 49% 206M 0s Step #1: 11700K .......... .......... .......... .......... .......... 49% 199M 0s Step #1: 11750K .......... .......... .......... .......... .......... 49% 163M 0s Step #1: 11800K .......... .......... .......... .......... .......... 49% 187M 0s Step #1: 11850K .......... .......... .......... .......... .......... 50% 208M 0s Step #1: 11900K .......... .......... .......... .......... .......... 50% 207M 0s Step #1: 11950K .......... .......... .......... .......... .......... 50% 177M 0s Step #1: 12000K .......... .......... .......... .......... .......... 50% 203M 0s Step #1: 12050K .......... .......... .......... .......... .......... 50% 170M 0s Step #1: 12100K .......... .......... .......... .......... .......... 51% 195M 0s Step #1: 12150K .......... .......... .......... .......... .......... 51% 189M 0s Step #1: 12200K .......... .......... .......... .......... .......... 51% 204M 0s Step #1: 12250K .......... .......... .......... .......... .......... 51% 188M 0s Step #1: 12300K .......... .......... .......... .......... .......... 51% 202M 0s Step #1: 12350K .......... .......... .......... .......... .......... 52% 171M 0s Step #1: 12400K .......... .......... .......... .......... .......... 52% 190M 0s Step #1: 12450K .......... .......... .......... .......... .......... 52% 209M 0s Step #1: 12500K .......... .......... .......... .......... .......... 52% 195M 0s Step #1: 12550K .......... .......... .......... .......... .......... 52% 175M 0s Step #1: 12600K .......... .......... .......... .......... .......... 53% 188M 0s Step #1: 12650K .......... .......... .......... .......... .......... 53% 201M 0s Step #1: 12700K .......... .......... .......... .......... .......... 53% 192M 0s Step #1: 12750K .......... .......... .......... .......... .......... 53% 162M 0s Step #1: 12800K .......... .......... .......... .......... .......... 53% 204M 0s Step #1: 12850K .......... .......... .......... .......... .......... 54% 198M 0s Step #1: 12900K .......... .......... .......... .......... .......... 54% 197M 0s Step #1: 12950K .......... .......... .......... .......... .......... 54% 171M 0s Step #1: 13000K .......... .......... .......... .......... .......... 54% 189M 0s Step #1: 13050K .......... .......... .......... .......... .......... 55% 196M 0s Step #1: 13100K .......... .......... .......... .......... .......... 55% 209M 0s Step #1: 13150K .......... .......... .......... .......... .......... 55% 156M 0s Step #1: 13200K .......... .......... .......... .......... .......... 55% 208M 0s Step #1: 13250K .......... .......... .......... .......... .......... 55% 198M 0s Step #1: 13300K .......... .......... .......... .......... .......... 56% 189M 0s Step #1: 13350K .......... .......... .......... .......... .......... 56% 179M 0s Step #1: 13400K .......... .......... .......... .......... .......... 56% 192M 0s Step #1: 13450K .......... .......... .......... .......... .......... 56% 207M 0s Step #1: 13500K .......... .......... .......... .......... .......... 56% 207M 0s Step #1: 13550K .......... .......... .......... .......... .......... 57% 168M 0s Step #1: 13600K .......... .......... .......... .......... .......... 57% 208M 0s Step #1: 13650K .......... .......... .......... .......... .......... 57% 211M 0s Step #1: 13700K .......... .......... .......... .......... .......... 57% 209M 0s Step #1: 13750K .......... .......... .......... .......... .......... 57% 176M 0s Step #1: 13800K .......... .......... .......... .......... .......... 58% 174M 0s Step #1: 13850K .......... .......... .......... .......... .......... 58% 185M 0s Step #1: 13900K .......... .......... .......... .......... .......... 58% 209M 0s Step #1: 13950K .......... .......... .......... .......... .......... 58% 173M 0s Step #1: 14000K .......... .......... .......... .......... .......... 59% 207M 0s Step #1: 14050K .......... .......... .......... .......... .......... 59% 198M 0s Step #1: 14100K .......... .......... .......... .......... .......... 59% 207M 0s Step #1: 14150K .......... .......... .......... .......... .......... 59% 156M 0s Step #1: 14200K .......... .......... .......... .......... .......... 59% 207M 0s Step #1: 14250K .......... .......... .......... .......... .......... 60% 208M 0s Step #1: 14300K .......... .......... .......... .......... .......... 60% 189M 0s Step #1: 14350K .......... .......... .......... .......... .......... 60% 152M 0s Step #1: 14400K .......... .......... .......... .......... .......... 60% 206M 0s Step #1: 14450K .......... .......... .......... .......... .......... 60% 207M 0s Step #1: 14500K .......... .......... .......... .......... .......... 61% 205M 0s Step #1: 14550K .......... .......... .......... .......... .......... 61% 166M 0s Step #1: 14600K .......... .......... .......... .......... .......... 61% 166M 0s Step #1: 14650K .......... .......... .......... .......... .......... 61% 208M 0s Step #1: 14700K .......... .......... .......... .......... .......... 61% 185M 0s Step #1: 14750K .......... .......... .......... .......... .......... 62% 175M 0s Step #1: 14800K .......... .......... .......... .......... .......... 62% 189M 0s Step #1: 14850K .......... .......... .......... .......... .......... 62% 196M 0s Step #1: 14900K .......... .......... .......... .......... .......... 62% 199M 0s Step #1: 14950K .......... .......... .......... .......... .......... 63% 182M 0s Step #1: 15000K .......... .......... .......... .......... .......... 63% 209M 0s Step #1: 15050K .......... .......... .......... .......... .......... 63% 203M 0s Step #1: 15100K .......... .......... .......... .......... .......... 63% 189M 0s Step #1: 15150K .......... .......... .......... .......... .......... 63% 165M 0s Step #1: 15200K .......... .......... .......... .......... .......... 64% 201M 0s Step #1: 15250K .......... .......... .......... .......... .......... 64% 207M 0s Step #1: 15300K .......... .......... .......... .......... .......... 64% 198M 0s Step #1: 15350K .......... .......... .......... .......... .......... 64% 162M 0s Step #1: 15400K .......... .......... .......... .......... .......... 64% 208M 0s Step #1: 15450K .......... .......... .......... .......... .......... 65% 196M 0s Step #1: 15500K .......... .......... .......... .......... .......... 65% 201M 0s Step #1: 15550K .......... .......... .......... .......... .......... 65% 172M 0s Step #1: 15600K .......... .......... .......... .......... .......... 65% 207M 0s Step #1: 15650K .......... .......... .......... .......... .......... 65% 207M 0s Step #1: 15700K .......... .......... .......... .......... .......... 66% 203M 0s Step #1: 15750K .......... .......... .......... .......... .......... 66% 183M 0s Step #1: 15800K .......... .......... .......... .......... .......... 66% 209M 0s Step #1: 15850K .......... .......... .......... .......... .......... 66% 190M 0s Step #1: 15900K .......... .......... .......... .......... .......... 67% 189M 0s Step #1: 15950K .......... .......... .......... .......... .......... 67% 167M 0s Step #1: 16000K .......... .......... .......... .......... .......... 67% 209M 0s Step #1: 16050K .......... .......... .......... .......... .......... 67% 205M 0s Step #1: 16100K .......... .......... .......... .......... .......... 67% 201M 0s Step #1: 16150K .......... .......... .......... .......... .......... 68% 173M 0s Step #1: 16200K .......... .......... .......... .......... .......... 68% 208M 0s Step #1: 16250K .......... .......... .......... .......... .......... 68% 187M 0s Step #1: 16300K .......... .......... .......... .......... .......... 68% 187M 0s Step #1: 16350K .......... .......... .......... .......... .......... 68% 156M 0s Step #1: 16400K .......... .......... .......... .......... .......... 69% 196M 0s Step #1: 16450K .......... .......... .......... .......... .......... 69% 208M 0s Step #1: 16500K .......... .......... .......... .......... .......... 69% 204M 0s Step #1: 16550K .......... .......... .......... .......... .......... 69% 181M 0s Step #1: 16600K .......... .......... .......... .......... .......... 69% 203M 0s Step #1: 16650K .......... .......... .......... .......... .......... 70% 181M 0s Step #1: 16700K .......... .......... .......... .......... .......... 70% 204M 0s Step #1: 16750K .......... .......... .......... .......... .......... 70% 174M 0s Step #1: 16800K .......... .......... .......... .......... .......... 70% 206M 0s Step #1: 16850K .......... .......... .......... .......... .......... 71% 183M 0s Step #1: 16900K .......... .......... .......... .......... .......... 71% 197M 0s Step #1: 16950K .......... .......... .......... .......... .......... 71% 175M 0s Step #1: 17000K .......... .......... .......... .......... .......... 71% 209M 0s Step #1: 17050K .......... .......... .......... .......... .......... 71% 203M 0s Step #1: 17100K .......... .......... .......... .......... .......... 72% 201M 0s Step #1: 17150K .......... .......... .......... .......... .......... 72% 163M 0s Step #1: 17200K .......... .......... .......... .......... .......... 72% 194M 0s Step #1: 17250K .......... .......... .......... .......... .......... 72% 196M 0s Step #1: 17300K .......... .......... .......... .......... .......... 72% 207M 0s Step #1: 17350K .......... .......... .......... .......... .......... 73% 169M 0s Step #1: 17400K .......... .......... .......... .......... .......... 73% 184M 0s Step #1: 17450K .......... .......... .......... .......... .......... 73% 201M 0s Step #1: 17500K .......... .......... .......... .......... .......... 73% 208M 0s Step #1: 17550K .......... .......... .......... .......... .......... 73% 176M 0s Step #1: 17600K .......... .......... .......... .......... .......... 74% 207M 0s Step #1: 17650K .......... .......... .......... .......... .......... 74% 199M 0s Step #1: 17700K .......... .......... .......... .......... .......... 74% 206M 0s Step #1: 17750K .......... .......... .......... .......... .......... 74% 176M 0s Step #1: 17800K .......... .......... .......... .......... .......... 75% 208M 0s Step #1: 17850K .......... .......... .......... .......... .......... 75% 201M 0s Step #1: 17900K .......... .......... .......... .......... .......... 75% 205M 0s Step #1: 17950K .......... .......... .......... .......... .......... 75% 149M 0s Step #1: 18000K .......... .......... .......... .......... .......... 75% 183M 0s Step #1: 18050K .......... .......... .......... .......... .......... 76% 205M 0s Step #1: 18100K .......... .......... .......... .......... .......... 76% 206M 0s Step #1: 18150K .......... .......... .......... .......... .......... 76% 184M 0s Step #1: 18200K .......... .......... .......... .......... .......... 76% 210M 0s Step #1: 18250K .......... .......... .......... .......... .......... 76% 211M 0s Step #1: 18300K .......... .......... .......... .......... .......... 77% 192M 0s Step #1: 18350K .......... .......... .......... .......... .......... 77% 167M 0s Step #1: 18400K .......... .......... .......... .......... .......... 77% 184M 0s Step #1: 18450K .......... .......... .......... .......... .......... 77% 192M 0s Step #1: 18500K .......... .......... .......... .......... .......... 77% 198M 0s Step #1: 18550K .......... .......... .......... .......... .......... 78% 184M 0s Step #1: 18600K .......... .......... .......... .......... .......... 78% 205M 0s Step #1: 18650K .......... .......... .......... .......... .......... 78% 205M 0s Step #1: 18700K .......... .......... .......... .......... .......... 78% 209M 0s Step #1: 18750K .......... .......... .......... .......... .......... 78% 159M 0s Step #1: 18800K .......... .......... .......... .......... .......... 79% 210M 0s Step #1: 18850K .......... .......... .......... .......... .......... 79% 199M 0s Step #1: 18900K .......... .......... .......... .......... .......... 79% 197M 0s Step #1: 18950K .......... .......... .......... .......... .......... 79% 173M 0s Step #1: 19000K .......... .......... .......... .......... .......... 80% 209M 0s Step #1: 19050K .......... .......... .......... .......... .......... 80% 204M 0s Step #1: 19100K .......... .......... .......... .......... .......... 80% 204M 0s Step #1: 19150K .......... .......... .......... .......... .......... 80% 176M 0s Step #1: 19200K .......... .......... .......... .......... .......... 80% 193M 0s Step #1: 19250K .......... .......... .......... .......... .......... 81% 192M 0s Step #1: 19300K .......... .......... .......... .......... .......... 81% 189M 0s Step #1: 19350K .......... .......... .......... .......... .......... 81% 174M 0s Step #1: 19400K .......... .......... .......... .......... .......... 81% 206M 0s Step #1: 19450K .......... .......... .......... .......... .......... 81% 199M 0s Step #1: 19500K .......... .......... .......... .......... .......... 82% 206M 0s Step #1: 19550K .......... .......... .......... .......... .......... 82% 165M 0s Step #1: 19600K .......... .......... .......... .......... .......... 82% 191M 0s Step #1: 19650K .......... .......... .......... .......... .......... 82% 207M 0s Step #1: 19700K .......... .......... .......... .......... .......... 82% 206M 0s Step #1: 19750K .......... .......... .......... .......... .......... 83% 185M 0s Step #1: 19800K .......... .......... .......... .......... .......... 83% 204M 0s Step #1: 19850K .......... .......... .......... .......... .......... 83% 201M 0s Step #1: 19900K .......... .......... .......... .......... .......... 83% 208M 0s Step #1: 19950K .......... .......... .......... .......... .......... 84% 177M 0s Step #1: 20000K .......... .......... .......... .......... .......... 84% 202M 0s Step #1: 20050K .......... .......... .......... .......... .......... 84% 188M 0s Step #1: 20100K .......... .......... .......... .......... .......... 84% 170M 0s Step #1: 20150K .......... .......... .......... .......... .......... 84% 175M 0s Step #1: 20200K .......... .......... .......... .......... .......... 85% 192M 0s Step #1: 20250K .......... .......... .......... .......... .......... 85% 204M 0s Step #1: 20300K .......... .......... .......... .......... .......... 85% 209M 0s Step #1: 20350K .......... .......... .......... .......... .......... 85% 176M 0s Step #1: 20400K .......... .......... .......... .......... .......... 85% 164M 0s Step #1: 20450K .......... .......... .......... .......... .......... 86% 196M 0s Step #1: 20500K .......... .......... .......... .......... .......... 86% 175M 0s Step #1: 20550K .......... .......... .......... .......... .......... 86% 202M 0s Step #1: 20600K .......... .......... .......... .......... .......... 86% 202M 0s Step #1: 20650K .......... .......... .......... .......... .......... 86% 208M 0s Step #1: 20700K .......... .......... .......... .......... .......... 87% 174M 0s Step #1: 20750K .......... .......... .......... .......... .......... 87% 196M 0s Step #1: 20800K .......... .......... .......... .......... .......... 87% 180M 0s Step #1: 20850K .......... .......... .......... .......... .......... 87% 181M 0s Step #1: 20900K .......... .......... .......... .......... .......... 88% 185M 0s Step #1: 20950K .......... .......... .......... .......... .......... 88% 211M 0s Step #1: 21000K .......... .......... .......... .......... .......... 88% 181M 0s Step #1: 21050K .......... .......... .......... .......... .......... 88% 192M 0s Step #1: 21100K .......... .......... .......... .......... .......... 88% 175M 0s Step #1: 21150K .......... .......... .......... .......... .......... 89% 211M 0s Step #1: 21200K .......... .......... .......... .......... .......... 89% 205M 0s Step #1: 21250K .......... .......... .......... .......... .......... 89% 201M 0s Step #1: 21300K .......... .......... .......... .......... .......... 89% 164M 0s Step #1: 21350K .......... .......... .......... .......... .......... 89% 211M 0s Step #1: 21400K .......... .......... .......... .......... .......... 90% 185M 0s Step #1: 21450K .......... .......... .......... .......... .......... 90% 212M 0s Step #1: 21500K .......... .......... .......... .......... .......... 90% 170M 0s Step #1: 21550K .......... .......... .......... .......... .......... 90% 193M 0s Step #1: 21600K .......... .......... .......... .......... .......... 90% 204M 0s Step #1: 21650K .......... .......... .......... .......... .......... 91% 191M 0s Step #1: 21700K .......... .......... .......... .......... .......... 91% 185M 0s Step #1: 21750K .......... .......... .......... .......... .......... 91% 202M 0s Step #1: 21800K .......... .......... .......... .......... .......... 91% 205M 0s Step #1: 21850K .......... .......... .......... .......... .......... 92% 198M 0s Step #1: 21900K .......... .......... .......... .......... .......... 92% 178M 0s Step #1: 21950K .......... .......... .......... .......... .......... 92% 203M 0s Step #1: 22000K .......... .......... .......... .......... .......... 92% 209M 0s Step #1: 22050K .......... .......... .......... .......... .......... 92% 213M 0s Step #1: 22100K .......... .......... .......... .......... .......... 93% 181M 0s Step #1: 22150K .......... .......... .......... .......... .......... 93% 176M 0s Step #1: 22200K .......... .......... .......... .......... .......... 93% 193M 0s Step #1: 22250K .......... .......... .......... .......... .......... 93% 208M 0s Step #1: 22300K .......... .......... .......... .......... .......... 93% 178M 0s Step #1: 22350K .......... .......... .......... .......... .......... 94% 195M 0s Step #1: 22400K .......... .......... .......... .......... .......... 94% 213M 0s Step #1: 22450K .......... .......... .......... .......... .......... 94% 197M 0s Step #1: 22500K .......... .......... .......... .......... .......... 94% 184M 0s Step #1: 22550K .......... .......... .......... .......... .......... 94% 189M 0s Step #1: 22600K .......... .......... .......... .......... .......... 95% 189M 0s Step #1: 22650K .......... .......... .......... .......... .......... 95% 205M 0s Step #1: 22700K .......... .......... .......... .......... .......... 95% 212M 0s Step #1: 22750K .......... .......... .......... .......... .......... 95% 203M 0s Step #1: 22800K .......... .......... .......... .......... .......... 96% 176M 0s Step #1: 22850K .......... .......... .......... .......... .......... 96% 203M 0s Step #1: 22900K .......... .......... .......... .......... .......... 96% 211M 0s Step #1: 22950K .......... .......... .......... .......... .......... 96% 206M 0s Step #1: 23000K .......... .......... .......... .......... .......... 96% 184M 0s Step #1: 23050K .......... .......... .......... .......... .......... 97% 210M 0s Step #1: 23100K .......... .......... .......... .......... .......... 97% 210M 0s Step #1: 23150K .......... .......... .......... .......... .......... 97% 207M 0s Step #1: 23200K .......... .......... .......... .......... .......... 97% 176M 0s Step #1: 23250K .......... .......... .......... .......... .......... 97% 196M 0s Step #1: 23300K .......... .......... .......... .......... .......... 98% 210M 0s Step #1: 23350K .......... .......... .......... .......... .......... 98% 180M 0s Step #1: 23400K .......... .......... .......... .......... .......... 98% 207M 0s Step #1: 23450K .......... .......... .......... .......... .......... 98% 211M 0s Step #1: 23500K .......... .......... .......... .......... .......... 98% 178M 0s Step #1: 23550K .......... .......... .......... .......... .......... 99% 209M 0s Step #1: 23600K .......... .......... .......... .......... .......... 99% 201M 0s Step #1: 23650K .......... .......... .......... .......... .......... 99% 205M 0s Step #1: 23700K .......... .......... .......... .......... .......... 99% 186M 0s Step #1: 23750K .......... .......... .......... .......... ......... 100% 206M=0.2s Step #1: Step #1: 2024-10-17 06:19:54 (132 MB/s) - 'icu4c-66rc-src.tgz' saved [24370670/24370670] Step #1: Step #1: icu/ Step #1: icu/packaging/ Step #1: icu/packaging/README Step #1: icu/packaging/PACKAGES Step #1: icu/packaging/rpm/ Step #1: icu/packaging/rpm/icu.spec Step #1: icu/packaging/distrelease.ps1 Step #1: icu/APIChangeReport.md Step #1: icu/LICENSE Step #1: icu/license.html Step #1: icu/source/ Step #1: icu/source/acinclude.m4 Step #1: icu/source/install-sh Step #1: icu/source/configure.ac Step #1: icu/source/tools/ Step #1: icu/source/tools/makeconv/ Step #1: icu/source/tools/makeconv/makeconv.1.in Step #1: icu/source/tools/makeconv/makeconv.cpp Step #1: icu/source/tools/makeconv/genmbcs.h Step #1: icu/source/tools/makeconv/ucnvstat.c Step #1: icu/source/tools/makeconv/makeconv.vcxproj.filters Step #1: icu/source/tools/makeconv/gencnvex.c Step #1: icu/source/tools/makeconv/makeconv.h Step #1: icu/source/tools/makeconv/Makefile.in Step #1: icu/source/tools/makeconv/genmbcs.cpp Step #1: icu/source/tools/makeconv/makeconv.vcxproj Step #1: icu/source/tools/gencnval/ Step #1: icu/source/tools/gencnval/gencnval.vcxproj Step #1: icu/source/tools/gencnval/gencnval.c Step #1: icu/source/tools/gencnval/gencnval.1.in Step #1: icu/source/tools/gencnval/gencnval.vcxproj.filters Step #1: icu/source/tools/gencnval/Makefile.in Step #1: icu/source/tools/gencfu/ Step #1: icu/source/tools/gencfu/gencfu.vcxproj Step #1: icu/source/tools/gencfu/gencfu.cpp Step #1: icu/source/tools/gencfu/gencfu.1.in Step #1: icu/source/tools/gencfu/Makefile.in Step #1: icu/source/tools/gencfu/gencfu.vcxproj.filters Step #1: icu/source/tools/memcheck/ Step #1: icu/source/tools/memcheck/ICUMemCheck.pl Step #1: icu/source/tools/genren/ Step #1: icu/source/tools/genren/Makefile Step #1: icu/source/tools/genren/README Step #1: icu/source/tools/genren/genren.pl Step #1: icu/source/tools/icuinfo/ Step #1: icu/source/tools/icuinfo/icuinfo.cpp Step #1: icu/source/tools/icuinfo/icuplugins_windows_sample.txt Step #1: icu/source/tools/icuinfo/testplug.vcxproj Step #1: icu/source/tools/icuinfo/testplug.vcxproj.filters Step #1: icu/source/tools/icuinfo/icuinfo.vcxproj Step #1: icu/source/tools/icuinfo/Makefile.in Step #1: icu/source/tools/icuinfo/testplug.c Step #1: icu/source/tools/toolutil/ Step #1: icu/source/tools/toolutil/collationinfo.cpp Step #1: icu/source/tools/toolutil/swapimpl.h Step #1: icu/source/tools/toolutil/unewdata.h Step #1: icu/source/tools/toolutil/denseranges.h Step #1: icu/source/tools/toolutil/ppucd.cpp Step #1: icu/source/tools/toolutil/xmlparser.h Step #1: icu/source/tools/toolutil/pkg_genc.cpp Step #1: icu/source/tools/toolutil/ucbuf.cpp Step #1: icu/source/tools/toolutil/pkg_icu.cpp Step #1: icu/source/tools/toolutil/swapimpl.cpp Step #1: icu/source/tools/toolutil/filestrm.h Step #1: icu/source/tools/toolutil/pkg_icu.h Step #1: icu/source/tools/toolutil/filestrm.cpp Step #1: icu/source/tools/toolutil/ucbuf.h Step #1: icu/source/tools/toolutil/pkg_genc.h Step #1: icu/source/tools/toolutil/dbgutil.h Step #1: icu/source/tools/toolutil/uoptions.cpp Step #1: icu/source/tools/toolutil/writesrc.cpp Step #1: icu/source/tools/toolutil/flagparser.cpp Step #1: icu/source/tools/toolutil/dbgutil.cpp Step #1: icu/source/tools/toolutil/udbgutil.cpp Step #1: icu/source/tools/toolutil/flagparser.h Step #1: icu/source/tools/toolutil/package.h Step #1: icu/source/tools/toolutil/filetools.h Step #1: icu/source/tools/toolutil/uparse.h Step #1: icu/source/tools/toolutil/toolutil.h Step #1: icu/source/tools/toolutil/uparse.cpp Step #1: icu/source/tools/toolutil/pkgitems.cpp Step #1: icu/source/tools/toolutil/denseranges.cpp Step #1: icu/source/tools/toolutil/writesrc.h Step #1: icu/source/tools/toolutil/ppucd.h Step #1: icu/source/tools/toolutil/ucm.cpp Step #1: icu/source/tools/toolutil/pkg_imp.h Step #1: icu/source/tools/toolutil/uoptions.h Step #1: icu/source/tools/toolutil/pkg_gencmn.h Step #1: icu/source/tools/toolutil/pkg_gencmn.cpp Step #1: icu/source/tools/toolutil/ucmstate.cpp Step #1: icu/source/tools/toolutil/xmlparser.cpp Step #1: icu/source/tools/toolutil/filetools.cpp Step #1: icu/source/tools/toolutil/collationinfo.h Step #1: icu/source/tools/toolutil/Makefile.in Step #1: icu/source/tools/toolutil/toolutil.cpp Step #1: icu/source/tools/toolutil/package.cpp Step #1: icu/source/tools/toolutil/ucln_tu.cpp Step #1: icu/source/tools/toolutil/ucm.h Step #1: icu/source/tools/toolutil/udbgutil.h Step #1: icu/source/tools/toolutil/toolutil.vcxproj Step #1: icu/source/tools/toolutil/unewdata.cpp Step #1: icu/source/tools/gennorm2/ Step #1: icu/source/tools/gennorm2/norms.cpp Step #1: icu/source/tools/gennorm2/norms.h Step #1: icu/source/tools/gennorm2/n2builder.h Step #1: icu/source/tools/gennorm2/gennorm2.vcxproj Step #1: icu/source/tools/gennorm2/extradata.cpp Step #1: icu/source/tools/gennorm2/extradata.h Step #1: icu/source/tools/gennorm2/gennorm2.cpp Step #1: icu/source/tools/gennorm2/Makefile.in Step #1: icu/source/tools/gennorm2/n2builder.cpp Step #1: icu/source/tools/gendict/ Step #1: icu/source/tools/gendict/gendict.vcxproj Step #1: icu/source/tools/gendict/gendict.cpp Step #1: icu/source/tools/gendict/gendict.vcxproj.filters Step #1: icu/source/tools/gendict/gendict.1.in Step #1: icu/source/tools/gendict/Makefile.in Step #1: icu/source/tools/genrb/ Step #1: icu/source/tools/genrb/derb.cpp Step #1: icu/source/tools/genrb/ustr.h Step #1: icu/source/tools/genrb/parse.cpp Step #1: icu/source/tools/genrb/rle.h Step #1: icu/source/tools/genrb/prscmnts.h Step #1: icu/source/tools/genrb/rbutil.h Step #1: icu/source/tools/genrb/derb.1.in Step #1: icu/source/tools/genrb/derb.vcxproj Step #1: icu/source/tools/genrb/reslist.h Step #1: icu/source/tools/genrb/parse.h Step #1: icu/source/tools/genrb/genrb.1.in Step #1: icu/source/tools/genrb/reslist.cpp Step #1: icu/source/tools/genrb/genrb.vcxproj.filters Step #1: icu/source/tools/genrb/genrb.cpp Step #1: icu/source/tools/genrb/filterrb.cpp Step #1: icu/source/tools/genrb/errmsg.c Step #1: icu/source/tools/genrb/read.c Step #1: icu/source/tools/genrb/genrb.h Step #1: icu/source/tools/genrb/ustr.c Step #1: icu/source/tools/genrb/wrtjava.cpp Step #1: icu/source/tools/genrb/rle.c Step #1: icu/source/tools/genrb/prscmnts.cpp Step #1: icu/source/tools/genrb/wrtxml.cpp Step #1: icu/source/tools/genrb/derb.vcxproj.filters Step #1: icu/source/tools/genrb/rbutil.c Step #1: icu/source/tools/genrb/genrb.vcxproj Step #1: icu/source/tools/genrb/read.h Step #1: icu/source/tools/genrb/Makefile.in Step #1: icu/source/tools/genrb/filterrb.h Step #1: icu/source/tools/genrb/errmsg.h Step #1: icu/source/tools/escapesrc/ Step #1: icu/source/tools/escapesrc/tblgen.cpp Step #1: icu/source/tools/escapesrc/expect-simple.cpp Step #1: icu/source/tools/escapesrc/test-simple.cpp Step #1: icu/source/tools/escapesrc/cptbl.h Step #1: icu/source/tools/escapesrc/Makefile.in Step #1: icu/source/tools/escapesrc/escapesrc.cpp Step #1: icu/source/tools/escapesrc/test-nochange.cpp Step #1: icu/source/tools/icuswap/ Step #1: icu/source/tools/icuswap/icuswap.vcxproj Step #1: icu/source/tools/icuswap/icuswap.cpp Step #1: icu/source/tools/icuswap/Makefile.in Step #1: icu/source/tools/ctestfw/ Step #1: icu/source/tools/ctestfw/datamap.cpp Step #1: icu/source/tools/ctestfw/ucln_ct.c Step #1: icu/source/tools/ctestfw/unicode/ Step #1: icu/source/tools/ctestfw/unicode/testlog.h Step #1: icu/source/tools/ctestfw/unicode/testdata.h Step #1: icu/source/tools/ctestfw/unicode/utimer.h Step #1: icu/source/tools/ctestfw/unicode/datamap.h Step #1: icu/source/tools/ctestfw/unicode/testtype.h Step #1: icu/source/tools/ctestfw/unicode/tstdtmod.h Step #1: icu/source/tools/ctestfw/unicode/uperf.h Step #1: icu/source/tools/ctestfw/unicode/ctest.h Step #1: icu/source/tools/ctestfw/ctestfw.vcxproj.filters Step #1: icu/source/tools/ctestfw/ctest.c Step #1: icu/source/tools/ctestfw/tstdtmod.cpp Step #1: icu/source/tools/ctestfw/ctestfw.vcxproj Step #1: icu/source/tools/ctestfw/testdata.cpp Step #1: icu/source/tools/ctestfw/Makefile.in Step #1: icu/source/tools/ctestfw/uperf.cpp Step #1: icu/source/tools/icu-file-utf8-check.py Step #1: icu/source/tools/gensprep/ Step #1: icu/source/tools/gensprep/gensprep.h Step #1: icu/source/tools/gensprep/gensprep.vcxproj.filters Step #1: icu/source/tools/gensprep/gensprep.vcxproj Step #1: icu/source/tools/gensprep/filterRFC3454.pl Step #1: icu/source/tools/gensprep/store.c Step #1: icu/source/tools/gensprep/gensprep.c Step #1: icu/source/tools/gensprep/gensprep.8.in Step #1: icu/source/tools/gensprep/Makefile.in Step #1: icu/source/tools/gentest/ Step #1: icu/source/tools/gentest/gentest.c Step #1: icu/source/tools/gentest/gentest.vcxproj Step #1: icu/source/tools/gentest/gentest.h Step #1: icu/source/tools/gentest/Makefile.in Step #1: icu/source/tools/gentest/genres32.c Step #1: icu/source/tools/gentest/gentest.vcxproj.filters Step #1: icu/source/tools/gencolusb/ Step #1: icu/source/tools/gencolusb/verify_uset.cpp Step #1: icu/source/tools/gencolusb/Makefile Step #1: icu/source/tools/gencolusb/README.md Step #1: icu/source/tools/gencolusb/extract_unsafe_backwards.cpp Step #1: icu/source/tools/pkgdata/ Step #1: icu/source/tools/pkgdata/pkgdata.vcxproj Step #1: icu/source/tools/pkgdata/pkgtypes.h Step #1: icu/source/tools/pkgdata/pkgdata.1.in Step #1: icu/source/tools/pkgdata/pkgdata.vcxproj.filters Step #1: icu/source/tools/pkgdata/pkgtypes.c Step #1: icu/source/tools/pkgdata/Makefile.in Step #1: icu/source/tools/pkgdata/pkgdata.cpp Step #1: icu/source/tools/icupkg/ Step #1: icu/source/tools/icupkg/icupkg.8.in Step #1: icu/source/tools/icupkg/icupkg.vcxproj Step #1: icu/source/tools/icupkg/icupkg.cpp Step #1: icu/source/tools/icupkg/Makefile.in Step #1: icu/source/tools/genbrk/ Step #1: icu/source/tools/genbrk/genbrk.cpp Step #1: icu/source/tools/genbrk/genbrk.vcxproj Step #1: icu/source/tools/genbrk/genbrk.vcxproj.filters Step #1: icu/source/tools/genbrk/Makefile.in Step #1: icu/source/tools/genbrk/genbrk.1.in Step #1: icu/source/tools/gencmn/ Step #1: icu/source/tools/gencmn/gencmn.8.in Step #1: icu/source/tools/gencmn/gencmn.c Step #1: icu/source/tools/gencmn/gencmn.vcxproj.filters Step #1: icu/source/tools/gencmn/gencmn.vcxproj Step #1: icu/source/tools/gencmn/Makefile.in Step #1: icu/source/tools/Makefile.in Step #1: icu/source/tools/tzcode/ Step #1: icu/source/tools/tzcode/icuzdump.cpp Step #1: icu/source/tools/tzcode/zdump.c Step #1: icu/source/tools/tzcode/asctime.c Step #1: icu/source/tools/tzcode/localtime.c Step #1: icu/source/tools/tzcode/private.h Step #1: icu/source/tools/tzcode/icuregions Step #1: icu/source/tools/tzcode/tzselect.ksh Step #1: icu/source/tools/tzcode/tz2icu.h Step #1: icu/source/tools/tzcode/scheck.c Step #1: icu/source/tools/tzcode/icuzdump.vcxproj.filters Step #1: icu/source/tools/tzcode/icuzdump.vcxproj Step #1: icu/source/tools/tzcode/tzfile.h Step #1: icu/source/tools/tzcode/readme.txt Step #1: icu/source/tools/tzcode/ialloc.c Step #1: icu/source/tools/tzcode/tz2icu.cpp Step #1: icu/source/tools/tzcode/zic.c Step #1: icu/source/tools/tzcode/icuzones Step #1: icu/source/tools/tzcode/Makefile.in Step #1: icu/source/tools/genccode/ Step #1: icu/source/tools/genccode/genccode.8.in Step #1: icu/source/tools/genccode/genccode.vcxproj Step #1: icu/source/tools/genccode/genccode.vcxproj.filters Step #1: icu/source/tools/genccode/genccode.c Step #1: icu/source/tools/genccode/Makefile.in Step #1: icu/source/test/ Step #1: icu/source/test/testdata/ Step #1: icu/source/test/testdata/uni-text.bin Step #1: icu/source/test/testdata/IdnaTestV2.txt Step #1: icu/source/test/testdata/nfs4_cis_prep.txt Step #1: icu/source/test/testdata/filters/ Step #1: icu/source/test/testdata/filters/filtertest.txt Step #1: icu/source/test/testdata/dcfmtest.txt Step #1: icu/source/test/testdata/windowsZones.txt Step #1: icu/source/test/testdata/ra.xlf Step #1: icu/source/test/testdata/old_l_testtypes.res Step #1: icu/source/test/testdata/emoji-test.txt Step #1: icu/source/test/testdata/collationtest.txt Step #1: icu/source/test/testdata/te_IN_REVISED.txt Step #1: icu/source/test/testdata/testnorm.txt Step #1: icu/source/test/testdata/riwords.txt Step #1: icu/source/test/testdata/SentenceBreakTest.txt Step #1: icu/source/test/testdata/icuio.txt Step #1: icu/source/test/testdata/ra.txt Step #1: icu/source/test/testdata/idna_conf.txt Step #1: icu/source/test/testdata/GraphemeBreakTest.txt Step #1: icu/source/test/testdata/test2.ucm Step #1: icu/source/test/testdata/csdetest.xml Step #1: icu/source/test/testdata/filtertest.txt Step #1: icu/source/test/testdata/test3.ucm Step #1: icu/source/test/testdata/nfs4_mixed_prep_p.txt Step #1: icu/source/test/testdata/test1.ucm Step #1: icu/source/test/testdata/BidiCharacterTest.txt Step #1: icu/source/test/testdata/te.txt Step #1: icu/source/test/testdata/old_e_testtypes.res Step #1: icu/source/test/testdata/letest.xml Step #1: icu/source/test/testdata/conversion.txt Step #1: icu/source/test/testdata/nfs4_mixed_prep_s.txt Step #1: icu/source/test/testdata/test4.ucm Step #1: icu/source/test/testdata/test4x.ucm Step #1: icu/source/test/testdata/mc.txt Step #1: icu/source/test/testdata/test5.ucm Step #1: icu/source/test/testdata/numberformattestspecification.txt Step #1: icu/source/test/testdata/testtypes.txt Step #1: icu/source/test/testdata/ibm9027.ucm Step #1: icu/source/test/testdata/nfs4_cs_prep_ci.txt Step #1: icu/source/test/testdata/idna_rules.txt Step #1: icu/source/test/testdata/timezoneTypes.txt Step #1: icu/source/test/testdata/translit_rules.txt Step #1: icu/source/test/testdata/ConverterSelectorTestUTF8.txt Step #1: icu/source/test/testdata/te_IN.txt Step #1: icu/source/test/testdata/LineBreakTest.txt Step #1: icu/source/test/testdata/nfs4_cs_prep_cs.txt Step #1: icu/source/test/testdata/testdata.mak Step #1: icu/source/test/testdata/localeMatcherTest.txt Step #1: icu/source/test/testdata/structLocale.txt Step #1: icu/source/test/testdata/encoded.utf16be Step #1: icu/source/test/testdata/casing.txt Step #1: icu/source/test/testdata/pkgdata.inc.in Step #1: icu/source/test/testdata/pkgdataMakefile.in Step #1: icu/source/test/testdata/CollationTest_SHIFTED_SHORT.txt Step #1: icu/source/test/testdata/break_rules/ Step #1: icu/source/test/testdata/break_rules/sentence.txt Step #1: icu/source/test/testdata/break_rules/grapheme.txt Step #1: icu/source/test/testdata/break_rules/line_normal.txt Step #1: icu/source/test/testdata/break_rules/line_loose_cj.txt Step #1: icu/source/test/testdata/break_rules/line_loose.txt Step #1: icu/source/test/testdata/break_rules/line_cj.txt Step #1: icu/source/test/testdata/break_rules/README.md Step #1: icu/source/test/testdata/break_rules/line.txt Step #1: icu/source/test/testdata/break_rules/word_POSIX.txt Step #1: icu/source/test/testdata/break_rules/word.txt Step #1: icu/source/test/testdata/break_rules/line_normal_cj.txt Step #1: icu/source/test/testdata/WordBreakTest.txt Step #1: icu/source/test/testdata/NormalizationTest-3.2.0.txt Step #1: icu/source/test/testdata/zoneinfo64.txt Step #1: icu/source/test/testdata/default.txt Step #1: icu/source/test/testdata/BUILDRULES.py Step #1: icu/source/test/testdata/rbbitst.txt Step #1: icu/source/test/testdata/metaZones.txt Step #1: icu/source/test/testdata/format.txt Step #1: icu/source/test/testdata/CollationTest_NON_IGNORABLE_SHORT.txt Step #1: icu/source/test/testdata/readme.txt Step #1: icu/source/test/testdata/numberpermutationtest.txt Step #1: icu/source/test/testdata/sh.txt Step #1: icu/source/test/testdata/NumberFormatTestCases.txt Step #1: icu/source/test/testdata/BidiTest.txt Step #1: icu/source/test/testdata/TestFont1.otf Step #1: icu/source/test/testdata/testaliases.txt Step #1: icu/source/test/testdata/sh_YU.txt Step #1: icu/source/test/testdata/re_tests.txt Step #1: icu/source/test/testdata/calendar.txt Step #1: icu/source/test/testdata/ssearch.xml Step #1: icu/source/test/testdata/Makefile.in Step #1: icu/source/test/testdata/test1bmp.ucm Step #1: icu/source/test/testdata/testempty.txt Step #1: icu/source/test/testdata/regextst.txt Step #1: icu/source/test/testdata/importtest.bin Step #1: icu/source/test/testdata/root.txt Step #1: icu/source/test/intltest/ Step #1: icu/source/test/intltest/locnmtst.h Step #1: icu/source/test/intltest/srchtest.h Step #1: icu/source/test/intltest/itrbnf.cpp Step #1: icu/source/test/intltest/aliastst.cpp Step #1: icu/source/test/intltest/localematchertest.cpp Step #1: icu/source/test/intltest/caltest.h Step #1: icu/source/test/intltest/tsputil.cpp Step #1: icu/source/test/intltest/strtest.h Step #1: icu/source/test/intltest/currcoll.h Step #1: icu/source/test/intltest/pptest.cpp Step #1: icu/source/test/intltest/localebuildertest.h Step #1: icu/source/test/intltest/caltestdata.h Step #1: icu/source/test/intltest/numfmtspectest.cpp Step #1: icu/source/test/intltest/nmfmtrt.h Step #1: icu/source/test/intltest/pptest.h Step #1: icu/source/test/intltest/dtptngts.cpp Step #1: icu/source/test/intltest/uts46test.cpp Step #1: icu/source/test/intltest/formattedvaluetest.cpp Step #1: icu/source/test/intltest/escoll.h Step #1: icu/source/test/intltest/rbbimonkeytest.h Step #1: icu/source/test/intltest/itformat.h Step #1: icu/source/test/intltest/dtifmtts.h Step #1: icu/source/test/intltest/ucharstrietest.cpp Step #1: icu/source/test/intltest/cpdtrtst.cpp Step #1: icu/source/test/intltest/tzrulets.h Step #1: icu/source/test/intltest/localebuildertest.cpp Step #1: icu/source/test/intltest/numbertest_parse.cpp Step #1: icu/source/test/intltest/dtfmrgts.cpp Step #1: icu/source/test/intltest/numfmtst.cpp Step #1: icu/source/test/intltest/nmfmapts.cpp Step #1: icu/source/test/intltest/utxttest.h Step #1: icu/source/test/intltest/windttst.h Step #1: icu/source/test/intltest/dtfmapts.h Step #1: icu/source/test/intltest/tsdtfmsy.h Step #1: icu/source/test/intltest/strtest.cpp Step #1: icu/source/test/intltest/sfwdchit.h Step #1: icu/source/test/intltest/plurults.cpp Step #1: icu/source/test/intltest/dadrcal.cpp Step #1: icu/source/test/intltest/tzbdtest.h Step #1: icu/source/test/intltest/decoll.h Step #1: icu/source/test/intltest/locnmtst.cpp Step #1: icu/source/test/intltest/frcoll.cpp Step #1: icu/source/test/intltest/g7coll.h Step #1: icu/source/test/intltest/rbbitst.h Step #1: icu/source/test/intltest/rbbitst.cpp Step #1: icu/source/test/intltest/svccoll.h Step #1: icu/source/test/intltest/g7coll.cpp Step #1: icu/source/test/intltest/jacoll.h Step #1: icu/source/test/intltest/transrt.cpp Step #1: icu/source/test/intltest/tzregts.cpp Step #1: icu/source/test/intltest/ustrtest.cpp Step #1: icu/source/test/intltest/convtest.h Step #1: icu/source/test/intltest/tsdate.h Step #1: icu/source/test/intltest/itercoll.cpp Step #1: icu/source/test/intltest/callimts.h Step #1: icu/source/test/intltest/normconf.h Step #1: icu/source/test/intltest/transapi.cpp Step #1: icu/source/test/intltest/dtfmapts.cpp Step #1: icu/source/test/intltest/itrbnfp.cpp Step #1: icu/source/test/intltest/apicoll.h Step #1: icu/source/test/intltest/callimts.cpp Step #1: icu/source/test/intltest/transapi.h Step #1: icu/source/test/intltest/encoll.h Step #1: icu/source/test/intltest/astrotst.cpp Step #1: icu/source/test/intltest/tsmthred.cpp Step #1: icu/source/test/intltest/string_segment_test.cpp Step #1: icu/source/test/intltest/intltest.vcxproj Step #1: icu/source/test/intltest/tfsmalls.h Step #1: icu/source/test/intltest/loctest.h Step #1: icu/source/test/intltest/transtst.h Step #1: icu/source/test/intltest/itrbnfp.h Step #1: icu/source/test/intltest/numbertest_range.cpp Step #1: icu/source/test/intltest/allcoll.h Step #1: icu/source/test/intltest/ssearch.cpp Step #1: icu/source/test/intltest/normconf.cpp Step #1: icu/source/test/intltest/lcukocol.h Step #1: icu/source/test/intltest/testidn.cpp Step #1: icu/source/test/intltest/dtfmrgts.h Step #1: icu/source/test/intltest/winnmtst.cpp Step #1: icu/source/test/intltest/listformattertest.h Step #1: icu/source/test/intltest/itutil.h Step #1: icu/source/test/intltest/sdtfmtts.cpp Step #1: icu/source/test/intltest/simplethread.cpp Step #1: icu/source/test/intltest/dadrcal.h Step #1: icu/source/test/intltest/v32test.h Step #1: icu/source/test/intltest/numbertest.h Step #1: icu/source/test/intltest/regcoll.cpp Step #1: icu/source/test/intltest/itmajor.cpp Step #1: icu/source/test/intltest/tokiter.h Step #1: icu/source/test/intltest/scientificnumberformattertest.cpp Step #1: icu/source/test/intltest/punyref.cpp Step #1: icu/source/test/intltest/colldata.h Step #1: icu/source/test/intltest/textfile.cpp Step #1: icu/source/test/intltest/tsmthred.h Step #1: icu/source/test/intltest/winutil.cpp Step #1: icu/source/test/intltest/mnkytst.cpp Step #1: icu/source/test/intltest/mnkytst.h Step #1: icu/source/test/intltest/cpdtrtst.h Step #1: icu/source/test/intltest/tscoll.cpp Step #1: icu/source/test/intltest/icusvtst.cpp Step #1: icu/source/test/intltest/listformattertest.cpp Step #1: icu/source/test/intltest/regextst.cpp Step #1: icu/source/test/intltest/idnaconf.cpp Step #1: icu/source/test/intltest/datadrivennumberformattestsuite.cpp Step #1: icu/source/test/intltest/intltest.h Step #1: icu/source/test/intltest/incaltst.h Step #1: icu/source/test/intltest/nptrans.cpp Step #1: icu/source/test/intltest/numrgts.h Step #1: icu/source/test/intltest/trcoll.cpp Step #1: icu/source/test/intltest/caltztst.h Step #1: icu/source/test/intltest/v32test.cpp Step #1: icu/source/test/intltest/loctest.cpp Step #1: icu/source/test/intltest/incaltst.cpp Step #1: icu/source/test/intltest/numfmtdatadriventest.cpp Step #1: icu/source/test/intltest/tchcfmt.h Step #1: icu/source/test/intltest/tufmtts.cpp Step #1: icu/source/test/intltest/usettest.cpp Step #1: icu/source/test/intltest/usettest.h Step #1: icu/source/test/intltest/msfmrgts.h Step #1: icu/source/test/intltest/nptrans.h Step #1: icu/source/test/intltest/caltztst.cpp Step #1: icu/source/test/intltest/astrotst.h Step #1: icu/source/test/intltest/selfmts.cpp Step #1: icu/source/test/intltest/uvectest.h Step #1: icu/source/test/intltest/dcfmapts.h Step #1: icu/source/test/intltest/trnserr.h Step #1: icu/source/test/intltest/tzregts.h Step #1: icu/source/test/intltest/rbbimonkeytest.cpp Step #1: icu/source/test/intltest/miscdtfm.h Step #1: icu/source/test/intltest/calregts.h Step #1: icu/source/test/intltest/citrtest.h Step #1: icu/source/test/intltest/encoll.cpp Step #1: icu/source/test/intltest/compactdecimalformattest.cpp Step #1: icu/source/test/intltest/lcukocol.cpp Step #1: icu/source/test/intltest/rbbiapts.h Step #1: icu/source/test/intltest/itrbbi.h Step #1: icu/source/test/intltest/dtfmttst.h Step #1: icu/source/test/intltest/collationtest.cpp Step #1: icu/source/test/intltest/ittrans.h Step #1: icu/source/test/intltest/itercoll.h Step #1: icu/source/test/intltest/bidiconf.cpp Step #1: icu/source/test/intltest/calcasts.cpp Step #1: icu/source/test/intltest/sdtfmtts.h Step #1: icu/source/test/intltest/tzrulets.cpp Step #1: icu/source/test/intltest/svccoll.cpp Step #1: icu/source/test/intltest/windttst.cpp Step #1: icu/source/test/intltest/itformat.cpp Step #1: icu/source/test/intltest/tsnmfmt.cpp Step #1: icu/source/test/intltest/itspoof.h Step #1: icu/source/test/intltest/static_unisets_test.cpp Step #1: icu/source/test/intltest/srchtest.cpp Step #1: icu/source/test/intltest/erarulestest.cpp Step #1: icu/source/test/intltest/citrtest.cpp Step #1: icu/source/test/intltest/caltest.cpp Step #1: icu/source/test/intltest/regextst.h Step #1: icu/source/test/intltest/tztest.cpp Step #1: icu/source/test/intltest/csdetest.cpp Step #1: icu/source/test/intltest/tstnorm.h Step #1: icu/source/test/intltest/calregts.cpp Step #1: icu/source/test/intltest/miscdtfm.cpp Step #1: icu/source/test/intltest/numrgts.cpp Step #1: icu/source/test/intltest/tzoffloc.cpp Step #1: icu/source/test/intltest/strcase.cpp Step #1: icu/source/test/intltest/ssearch.h Step #1: icu/source/test/intltest/currcoll.cpp Step #1: icu/source/test/intltest/convtest.cpp Step #1: icu/source/test/intltest/restest.h Step #1: icu/source/test/intltest/utxttest.cpp Step #1: icu/source/test/intltest/tsdate.cpp Step #1: icu/source/test/intltest/dcfmtest.cpp Step #1: icu/source/test/intltest/numbertest_permutation.cpp Step #1: icu/source/test/intltest/selfmts.h Step #1: icu/source/test/intltest/jamotest.cpp Step #1: icu/source/test/intltest/escoll.cpp Step #1: icu/source/test/intltest/regiontst.h Step #1: icu/source/test/intltest/idnaconf.h Step #1: icu/source/test/intltest/ustrtest.h Step #1: icu/source/test/intltest/csdetest.h Step #1: icu/source/test/intltest/alphaindextst.cpp Step #1: icu/source/test/intltest/ucdtest.h Step #1: icu/source/test/intltest/quantityformattertest.cpp Step #1: icu/source/test/intltest/plurfmts.h Step #1: icu/source/test/intltest/dtifmtts.cpp Step #1: icu/source/test/intltest/erarulestest.h Step #1: icu/source/test/intltest/tsputil.h Step #1: icu/source/test/intltest/winutil.h Step #1: icu/source/test/intltest/reldatefmttest.cpp Step #1: icu/source/test/intltest/restest.cpp Step #1: icu/source/test/intltest/dcfmapts.cpp Step #1: icu/source/test/intltest/ficoll.cpp Step #1: icu/source/test/intltest/itrbnfrt.h Step #1: icu/source/test/intltest/numbertest_doubleconversion.cpp Step #1: icu/source/test/intltest/jamotest.h Step #1: icu/source/test/intltest/tokiter.cpp Step #1: icu/source/test/intltest/numberformat2test.cpp Step #1: icu/source/test/intltest/numbertest_modifiers.cpp Step #1: icu/source/test/intltest/tstnorm.cpp Step #1: icu/source/test/intltest/testidna.cpp Step #1: icu/source/test/intltest/tsdtfmsy.cpp Step #1: icu/source/test/intltest/fldset.cpp Step #1: icu/source/test/intltest/unifiedcachetest.cpp Step #1: icu/source/test/intltest/numbertest_affixutils.cpp Step #1: icu/source/test/intltest/regiontst.cpp Step #1: icu/source/test/intltest/measfmttest.cpp Step #1: icu/source/test/intltest/simplethread.h Step #1: icu/source/test/intltest/itspoof.cpp Step #1: icu/source/test/intltest/allcoll.cpp Step #1: icu/source/test/intltest/aliastst.h Step #1: icu/source/test/intltest/trcoll.h Step #1: icu/source/test/intltest/canittst.h Step #1: icu/source/test/intltest/tztest.h Step #1: icu/source/test/intltest/plurfmts.cpp Step #1: icu/source/test/intltest/dadrfmt.cpp Step #1: icu/source/test/intltest/fldset.h Step #1: icu/source/test/intltest/colldata.cpp Step #1: icu/source/test/intltest/nmfmtrt.cpp Step #1: icu/source/test/intltest/tfsmalls.cpp Step #1: icu/source/test/intltest/datadrivennumberformattestsuite.h Step #1: icu/source/test/intltest/numberformattesttuple.cpp Step #1: icu/source/test/intltest/dtfmtrtts.cpp Step #1: icu/source/test/intltest/dtfmttst.cpp Step #1: icu/source/test/intltest/uobjtest.h Step #1: icu/source/test/intltest/ucdtest.cpp Step #1: icu/source/test/intltest/numberformattesttuple.h Step #1: icu/source/test/intltest/testidna.h Step #1: icu/source/test/intltest/dcfmtest.h Step #1: icu/source/test/intltest/testutil.cpp Step #1: icu/source/test/intltest/apicoll.cpp Step #1: icu/source/test/intltest/formatted_string_builder_test.cpp Step #1: icu/source/test/intltest/numbertest_skeletons.cpp Step #1: icu/source/test/intltest/genderinfotest.cpp Step #1: icu/source/test/intltest/numbertest_decimalquantity.cpp Step #1: icu/source/test/intltest/numbertest_patternmodifier.cpp Step #1: icu/source/test/intltest/thcoll.cpp Step #1: icu/source/test/intltest/itrbnfrt.cpp Step #1: icu/source/test/intltest/ittrans.cpp Step #1: icu/source/test/intltest/dadrfmt.h Step #1: icu/source/test/intltest/idnaref.h Step #1: icu/source/test/intltest/calcasts.h Step #1: icu/source/test/intltest/tsdcfmsy.cpp Step #1: icu/source/test/intltest/reptest.h Step #1: icu/source/test/intltest/tmsgfmt.cpp Step #1: icu/source/test/intltest/restsnew.h Step #1: icu/source/test/intltest/uobjtest.cpp Step #1: icu/source/test/intltest/transrt.h Step #1: icu/source/test/intltest/itutil.cpp Step #1: icu/source/test/intltest/bytestrietest.cpp Step #1: icu/source/test/intltest/tmsgfmt.h Step #1: icu/source/test/intltest/winnmtst.h Step #1: icu/source/test/intltest/textfile.h Step #1: icu/source/test/intltest/pluralmaptest.cpp Step #1: icu/source/test/intltest/dtptngts.h Step #1: icu/source/test/intltest/dtfmtrtts.h Step #1: icu/source/test/intltest/itrbnf.h Step #1: icu/source/test/intltest/canittst.cpp Step #1: icu/source/test/intltest/tstnrapi.cpp Step #1: icu/source/test/intltest/ucaconf.h Step #1: icu/source/test/intltest/rbbiapts.cpp Step #1: icu/source/test/intltest/nmfmapts.h Step #1: icu/source/test/intltest/tsdcfmsy.h Step #1: icu/source/test/intltest/itmajor.h Step #1: icu/source/test/intltest/numbertest_patternstring.cpp Step #1: icu/source/test/intltest/trnserr.cpp Step #1: icu/source/test/intltest/intltest.vcxproj.filters Step #1: icu/source/test/intltest/punyref.h Step #1: icu/source/test/intltest/Makefile.in Step #1: icu/source/test/intltest/intltest.cpp Step #1: icu/source/test/intltest/ficoll.h Step #1: icu/source/test/intltest/regcoll.h Step #1: icu/source/test/intltest/tsnmfmt.h Step #1: icu/source/test/intltest/frcoll.h Step #1: icu/source/test/intltest/tzoffloc.h Step #1: icu/source/test/intltest/transtst.cpp Step #1: icu/source/test/intltest/tscoll.h Step #1: icu/source/test/intltest/tzfmttst.cpp Step #1: icu/source/test/intltest/thcoll.h Step #1: icu/source/test/intltest/ucaconf.cpp Step #1: icu/source/test/intltest/itrbbi.cpp Step #1: icu/source/test/intltest/tzbdtest.cpp Step #1: icu/source/test/intltest/tchcfmt.cpp Step #1: icu/source/test/intltest/decoll.cpp Step #1: icu/source/test/intltest/msfmrgts.cpp Step #1: icu/source/test/intltest/plurults.h Step #1: icu/source/test/intltest/icusvtst.h Step #1: icu/source/test/intltest/testutil.h Step #1: icu/source/test/intltest/numfmtst.h Step #1: icu/source/test/intltest/sfwdchit.cpp Step #1: icu/source/test/intltest/alphaindextst.h Step #1: icu/source/test/intltest/reptest.cpp Step #1: icu/source/test/intltest/jacoll.cpp Step #1: icu/source/test/intltest/idnaref.cpp Step #1: icu/source/test/intltest/restsnew.cpp Step #1: icu/source/test/intltest/tzfmttst.h Step #1: icu/source/test/intltest/numbertest_api.cpp Step #1: icu/source/test/intltest/simpleformattertest.cpp Step #1: icu/source/test/intltest/uvectest.cpp Step #1: icu/source/test/compat/ Step #1: icu/source/test/compat/tzdate.c Step #1: icu/source/test/compat/readme.txt Step #1: icu/source/test/compat/Makefile.in Step #1: icu/source/test/compat/tzone.pl Step #1: icu/source/test/iotest/ Step #1: icu/source/test/iotest/iotest.cpp Step #1: icu/source/test/iotest/iotest.vcxproj Step #1: icu/source/test/iotest/trnstst.c Step #1: icu/source/test/iotest/strtst.c Step #1: icu/source/test/iotest/iotest.vcxproj.filters Step #1: icu/source/test/iotest/stream.cpp Step #1: icu/source/test/iotest/iotest.h Step #1: icu/source/test/iotest/filetst.c Step #1: icu/source/test/iotest/Makefile.in Step #1: icu/source/test/fuzzer/ Step #1: icu/source/test/fuzzer/uloc_canonicalize_fuzzer_seed_corpus.txt Step #1: icu/source/test/fuzzer/collator_rulebased_fuzzer.cpp Step #1: icu/source/test/fuzzer/uloc_open_keywords_fuzzer.cpp Step #1: icu/source/test/fuzzer/uloc_get_name_fuzzer.cpp Step #1: icu/source/test/fuzzer/uloc_is_right_to_left_fuzzer_seed_corpus.txt Step #1: icu/source/test/fuzzer/unicode_string_codepage_create_fuzzer.cpp Step #1: icu/source/test/fuzzer/uregex_open_fuzzer.cpp Step #1: icu/source/test/fuzzer/collator_rulebased_fuzzer_seed_corpus.txt Step #1: icu/source/test/fuzzer/locale_util.cpp Step #1: icu/source/test/fuzzer/break_iterator_fuzzer.cpp Step #1: icu/source/test/fuzzer/locale_util.h Step #1: icu/source/test/fuzzer/locale_fuzzer.cpp Step #1: icu/source/test/fuzzer/number_format_fuzzer.cpp Step #1: icu/source/test/fuzzer/collator_compare_fuzzer.cpp Step #1: icu/source/test/fuzzer/uloc_get_name_fuzzer_seed_corpus.txt Step #1: icu/source/test/fuzzer/fuzzer_driver.cpp Step #1: icu/source/test/fuzzer/uloc_for_language_tag_fuzzer.cpp Step #1: icu/source/test/fuzzer/uloc_canonicalize_fuzzer.cpp Step #1: icu/source/test/fuzzer/converter_fuzzer.cpp Step #1: icu/source/test/fuzzer/uregex_open_fuzzer.dict Step #1: icu/source/test/fuzzer/uloc_open_keywords_fuzzer_seed_corpus.txt Step #1: icu/source/test/fuzzer/uloc_for_language_tag_fuzzer_seed_corpus.txt Step #1: icu/source/test/fuzzer/uloc_is_right_to_left_fuzzer.cpp Step #1: icu/source/test/fuzzer/ucasemap_fuzzer.cpp Step #1: icu/source/test/fuzzer/Makefile.in Step #1: icu/source/test/fuzzer/fuzzer_utils.h Step #1: icu/source/test/letest/ Step #1: icu/source/test/letest/cletest.vcxproj.filters Step #1: icu/source/test/letest/sfnt.h Step #1: icu/source/test/letest/letsutil.h Step #1: icu/source/test/letest/cletest.vcxproj Step #1: icu/source/test/letest/FontObject.h Step #1: icu/source/test/letest/PortableFontInstance.h Step #1: icu/source/test/letest/FontTableCache.cpp Step #1: icu/source/test/letest/PortableFontInstance.cpp Step #1: icu/source/test/letest/gendata.vcxproj Step #1: icu/source/test/letest/cmaps.h Step #1: icu/source/test/letest/gendata.xml Step #1: icu/source/test/letest/xmlreader.h Step #1: icu/source/test/letest/readme.html Step #1: icu/source/test/letest/cfonts.cpp Step #1: icu/source/test/letest/cletest.sln Step #1: icu/source/test/letest/letest.cpp Step #1: icu/source/test/letest/letest.h Step #1: icu/source/test/letest/FontTableCache.h Step #1: icu/source/test/letest/xmlreader.cpp Step #1: icu/source/test/letest/cletest.c Step #1: icu/source/test/letest/letest.vcxproj Step #1: icu/source/test/letest/cmaps.cpp Step #1: icu/source/test/letest/testdata.cpp Step #1: icu/source/test/letest/gendata.cpp Step #1: icu/source/test/letest/gendata.vcxproj.filters Step #1: icu/source/test/letest/cfonts.h Step #1: icu/source/test/letest/FontObject.cpp Step #1: icu/source/test/letest/SimpleFontInstance.cpp Step #1: icu/source/test/letest/gendata.sln Step #1: icu/source/test/letest/SimpleFontInstance.h Step #1: icu/source/test/letest/letsutil.cpp Step #1: icu/source/test/letest/Makefile.in Step #1: icu/source/test/letest/letest.vcxproj.filters Step #1: icu/source/test/letest/letest.sln Step #1: icu/source/test/cintltst/ Step #1: icu/source/test/cintltst/ccaltst.c Step #1: icu/source/test/cintltst/cintltst.vcxproj Step #1: icu/source/test/cintltst/cbiditst.h Step #1: icu/source/test/cintltst/cnmdptst.c Step #1: icu/source/test/cintltst/cintltst.c Step #1: icu/source/test/cintltst/callcoll.h Step #1: icu/source/test/cintltst/cutiltst.c Step #1: icu/source/test/cintltst/cmsccoll.c Step #1: icu/source/test/cintltst/custrtrn.c Step #1: icu/source/test/cintltst/ccolltst.h Step #1: icu/source/test/cintltst/citertst.h Step #1: icu/source/test/cintltst/cbiditransformtst.c Step #1: icu/source/test/cintltst/trietest.c Step #1: icu/source/test/cintltst/crestst.h Step #1: icu/source/test/cintltst/cnumtst.c Step #1: icu/source/test/cintltst/spreptst.c Step #1: icu/source/test/cintltst/cnormtst.c Step #1: icu/source/test/cintltst/cfrtst.h Step #1: icu/source/test/cintltst/nccbtst.c Step #1: icu/source/test/cintltst/uenumtst.c Step #1: icu/source/test/cintltst/ucsdetst.c Step #1: icu/source/test/cintltst/cdtrgtst.h Step #1: icu/source/test/cintltst/usrchtst.c Step #1: icu/source/test/cintltst/ccurrtst.h Step #1: icu/source/test/cintltst/idnatest.c Step #1: icu/source/test/cintltst/udatpg_test.c Step #1: icu/source/test/cintltst/cloctst.h Step #1: icu/source/test/cintltst/bocu1tst.c Step #1: icu/source/test/cintltst/encoll.h Step #1: icu/source/test/cintltst/cposxtst.c Step #1: icu/source/test/cintltst/sorttest.c Step #1: icu/source/test/cintltst/cg7coll.c Step #1: icu/source/test/cintltst/ulistfmttest.c Step #1: icu/source/test/cintltst/cstrcase.c Step #1: icu/source/test/cintltst/cucdapi.h Step #1: icu/source/test/cintltst/cformtst.c Step #1: icu/source/test/cintltst/usrchdat.c Step #1: icu/source/test/cintltst/putiltst.c Step #1: icu/source/test/cintltst/nucnvtst.c Step #1: icu/source/test/cintltst/cmsgtst.h Step #1: icu/source/test/cintltst/cdtdptst.h Step #1: icu/source/test/cintltst/cjaptst.c Step #1: icu/source/test/cintltst/capitst.c Step #1: icu/source/test/cintltst/currtest.c Step #1: icu/source/test/cintltst/sprpdata.c Step #1: icu/source/test/cintltst/cdetst.c Step #1: icu/source/test/cintltst/calltest.c Step #1: icu/source/test/cintltst/ncnvfbts.h Step #1: icu/source/test/cintltst/reapits.c Step #1: icu/source/test/cintltst/cturtst.c Step #1: icu/source/test/cintltst/nfsprep.c Step #1: icu/source/test/cintltst/creststn.c Step #1: icu/source/test/cintltst/eurocreg.c Step #1: icu/source/test/cintltst/utf8tst.c Step #1: icu/source/test/cintltst/utmstest.c Step #1: icu/source/test/cintltst/cfintst.h Step #1: icu/source/test/cintltst/cconvtst.c Step #1: icu/source/test/cintltst/cestst.h Step #1: icu/source/test/cintltst/cintltst.vcxproj.filters Step #1: icu/source/test/cintltst/ucnvseltst.c Step #1: icu/source/test/cintltst/chashtst.c Step #1: icu/source/test/cintltst/cbiapts.h Step #1: icu/source/test/cintltst/spooftest.c Step #1: icu/source/test/cintltst/ccapitst.c Step #1: icu/source/test/cintltst/cdattst.h Step #1: icu/source/test/cintltst/utransts.c Step #1: icu/source/test/cintltst/cfrtst.c Step #1: icu/source/test/cintltst/cnormtst.h Step #1: icu/source/test/cintltst/ncnvtst.c Step #1: icu/source/test/cintltst/cbkittst.c Step #1: icu/source/test/cintltst/cldrtest.c Step #1: icu/source/test/cintltst/nccbtst.h Step #1: icu/source/test/cintltst/crestst.c Step #1: icu/source/test/cintltst/cnumtst.h Step #1: icu/source/test/cintltst/cgendtst.c Step #1: icu/source/test/cintltst/ccolltst.c Step #1: icu/source/test/cintltst/citertst.c Step #1: icu/source/test/cintltst/cbiditst.c Step #1: icu/source/test/cintltst/ccaltst.h Step #1: icu/source/test/cintltst/callcoll.c Step #1: icu/source/test/cintltst/cintltst.h Step #1: icu/source/test/cintltst/custrtst.c Step #1: icu/source/test/cintltst/cnmdptst.h Step #1: icu/source/test/cintltst/cctest.c Step #1: icu/source/test/cintltst/utexttst.c Step #1: icu/source/test/cintltst/cg7coll.h Step #1: icu/source/test/cintltst/uformattedvaluetst.c Step #1: icu/source/test/cintltst/cformtst.h Step #1: icu/source/test/cintltst/cstrtest.c Step #1: icu/source/test/cintltst/cucdapi.c Step #1: icu/source/test/cintltst/cloctst.c Step #1: icu/source/test/cintltst/uregiontest.c Step #1: icu/source/test/cintltst/cucdtst.c Step #1: icu/source/test/cintltst/encoll.c Step #1: icu/source/test/cintltst/ccurrtst.c Step #1: icu/source/test/cintltst/cpluralrulestest.c Step #1: icu/source/test/cintltst/hpmufn.c Step #1: icu/source/test/cintltst/cdtrgtst.c Step #1: icu/source/test/cintltst/utf16tst.c Step #1: icu/source/test/cintltst/udatatst.c Step #1: icu/source/test/cintltst/ncnvfbts.c Step #1: icu/source/test/cintltst/cdetst.h Step #1: icu/source/test/cintltst/cdtdptst.c Step #1: icu/source/test/cintltst/capitst.h Step #1: icu/source/test/cintltst/cjaptst.h Step #1: icu/source/test/cintltst/trie2test.c Step #1: icu/source/test/cintltst/cdateintervalformattest.c Step #1: icu/source/test/cintltst/calldata.h Step #1: icu/source/test/cintltst/nucnvtst.h Step #1: icu/source/test/cintltst/cmsgtst.c Step #1: icu/source/test/cintltst/cdattst.c Step #1: icu/source/test/cintltst/usettest.c Step #1: icu/source/test/cintltst/Makefile.in Step #1: icu/source/test/cintltst/ucptrietest.c Step #1: icu/source/test/cintltst/cbiapts.c Step #1: icu/source/test/cintltst/ccapitst.h Step #1: icu/source/test/cintltst/stdnmtst.c Step #1: icu/source/test/cintltst/tracetst.c Step #1: icu/source/test/cintltst/crelativedateformattest.c Step #1: icu/source/test/cintltst/ucnvseltst.h Step #1: icu/source/test/cintltst/cestst.c Step #1: icu/source/test/cintltst/unumberformattertst.c Step #1: icu/source/test/cintltst/creststn.h Step #1: icu/source/test/cintltst/cturtst.h Step #1: icu/source/test/cintltst/nfsprep.h Step #1: icu/source/test/cintltst/cbididat.c Step #1: icu/source/test/cintltst/cfintst.c Step #1: icu/source/test/depstest/ Step #1: icu/source/test/depstest/icu-dependencies-mode.el Step #1: icu/source/test/depstest/depstest.py Step #1: icu/source/test/depstest/dependencies.txt Step #1: icu/source/test/depstest/dependencies.py Step #1: icu/source/test/hdrtst/ Step #1: icu/source/test/hdrtst/testtagsguards.sh Step #1: icu/source/test/hdrtst/testinternalheaders.sh Step #1: icu/source/test/hdrtst/dfiles.txt Step #1: icu/source/test/hdrtst/Makefile.in Step #1: icu/source/test/testmap/ Step #1: icu/source/test/testmap/testmap.c Step #1: icu/source/test/testmap/testmap.dsp Step #1: icu/source/test/testmap/readme.txt Step #1: icu/source/test/testmap/Makefile.in Step #1: icu/source/test/perf/ Step #1: icu/source/test/perf/perldriver/ Step #1: icu/source/test/perf/perldriver/Format.pm Step #1: icu/source/test/perf/perldriver/Common.pl.template Step #1: icu/source/test/perf/perldriver/Dataset.pm Step #1: icu/source/test/perf/perldriver/Output.pm Step #1: icu/source/test/perf/perldriver/PerfFramework.pm Step #1: icu/source/test/perf/ubrkperf/ Step #1: icu/source/test/perf/ubrkperf/UBrkPerf_r.pl Step #1: icu/source/test/perf/ubrkperf/ubrkperf.dsp Step #1: icu/source/test/perf/ubrkperf/ubrkperfold.cpp Step #1: icu/source/test/perf/ubrkperf/ubrkperf.vcxproj.filters Step #1: icu/source/test/perf/ubrkperf/ubrkperf.cpp Step #1: icu/source/test/perf/ubrkperf/ubrkperfold.dsp Step #1: icu/source/test/perf/ubrkperf/ubrkperf.h Step #1: icu/source/test/perf/ubrkperf/ubrkperf.vcxproj Step #1: icu/source/test/perf/ubrkperf/Makefile.in Step #1: icu/source/test/perf/ubrkperf/ubrkperf20.dsp Step #1: icu/source/test/perf/ucnvavailperf/ Step #1: icu/source/test/perf/ucnvavailperf/ucnvavailperf.cpp Step #1: icu/source/test/perf/ucnvavailperf/ucnvavailperf.vcxproj Step #1: icu/source/test/perf/icuperf2report.xsl Step #1: icu/source/test/perf/strsrchperf/ Step #1: icu/source/test/perf/strsrchperf/strsrchperf.vcxproj Step #1: icu/source/test/perf/strsrchperf/strsrchperf.h Step #1: icu/source/test/perf/strsrchperf/strsrchperf.vcxproj.filters Step #1: icu/source/test/perf/strsrchperf/strsrchperf.cpp Step #1: icu/source/test/perf/strsrchperf/StrSrchPerf_r.pl Step #1: icu/source/test/perf/strsrchperf/Makefile.in Step #1: icu/source/test/perf/normperf/ Step #1: icu/source/test/perf/normperf/dtfmtrtperf.vcxproj Step #1: icu/source/test/perf/normperf/normperf.vcxproj.filters Step #1: icu/source/test/perf/normperf/normperf.vcxproj Step #1: icu/source/test/perf/normperf/dtfmtrtperf.cpp Step #1: icu/source/test/perf/normperf/NormPerf.pl Step #1: icu/source/test/perf/normperf/dtfmtrtperf.vcxproj.filters Step #1: icu/source/test/perf/normperf/normperf.h Step #1: icu/source/test/perf/normperf/simplenormperf.cpp Step #1: icu/source/test/perf/normperf/dtfmtrtperf.h Step #1: icu/source/test/perf/normperf/NormPerf_r.pl Step #1: icu/source/test/perf/normperf/Makefile.in Step #1: icu/source/test/perf/normperf/normperf.cpp Step #1: icu/source/test/perf/utrie2perf/ Step #1: icu/source/test/perf/utrie2perf/utrie2perf.cpp Step #1: icu/source/test/perf/utrie2perf/utrie2perf.sh Step #1: icu/source/test/perf/utrie2perf/utrie2perf.bat Step #1: icu/source/test/perf/utrie2perf/utrie2perf.vcxproj Step #1: icu/source/test/perf/utrie2perf/Makefile.in Step #1: icu/source/test/perf/charperf/ Step #1: icu/source/test/perf/charperf/CharPerf_r.pl Step #1: icu/source/test/perf/charperf/charperf.vcxproj Step #1: icu/source/test/perf/charperf/charperf.vcxproj.filters Step #1: icu/source/test/perf/charperf/charperf.cpp Step #1: icu/source/test/perf/charperf/charperf.h Step #1: icu/source/test/perf/charperf/CharPerf.pl Step #1: icu/source/test/perf/charperf/Makefile.in Step #1: icu/source/test/perf/perf.sln Step #1: icu/source/test/perf/howExpensiveIs/ Step #1: icu/source/test/perf/howExpensiveIs/sieve.cpp Step #1: icu/source/test/perf/howExpensiveIs/howExpensiveIs.cpp Step #1: icu/source/test/perf/howExpensiveIs/sieve.h Step #1: icu/source/test/perf/howExpensiveIs/readme.txt Step #1: icu/source/test/perf/howExpensiveIs/Makefile.in Step #1: icu/source/test/perf/collationperf/ Step #1: icu/source/test/perf/collationperf/CollPerf.pl Step #1: icu/source/test/perf/collationperf/readme.html Step #1: icu/source/test/perf/collationperf/Makefile.in Step #1: icu/source/test/perf/collationperf/collperf.cpp Step #1: icu/source/test/perf/unisetperf/ Step #1: icu/source/test/perf/unisetperf/draft/ Step #1: icu/source/test/perf/unisetperf/draft/trieset.cpp Step #1: icu/source/test/perf/unisetperf/draft/span16perf.sh Step #1: icu/source/test/perf/unisetperf/draft/span16perf.bat Step #1: icu/source/test/perf/unisetperf/draft/contperf.sh Step #1: icu/source/test/perf/unisetperf/draft/unicont.h Step #1: icu/source/test/perf/unisetperf/draft/span8perf.sh Step #1: icu/source/test/perf/unisetperf/draft/span8perf.bat Step #1: icu/source/test/perf/unisetperf/draft/bitset.cpp Step #1: icu/source/test/perf/unisetperf/draft/contperf.bat Step #1: icu/source/test/perf/unisetperf/unisetperf.pl Step #1: icu/source/test/perf/unisetperf/unisetperf.vcxproj Step #1: icu/source/test/perf/unisetperf/Makefile.in Step #1: icu/source/test/perf/unisetperf/unisetperf.cpp Step #1: icu/source/test/perf/ustrperf/ Step #1: icu/source/test/perf/ustrperf/stringperf.h Step #1: icu/source/test/perf/ustrperf/stringperf.vcxproj.filters Step #1: icu/source/test/perf/ustrperf/StringPerf_r.pl Step #1: icu/source/test/perf/ustrperf/StringPerf.pl Step #1: icu/source/test/perf/ustrperf/stringperf.vcxproj Step #1: icu/source/test/perf/ustrperf/Makefile.in Step #1: icu/source/test/perf/ustrperf/stringperf.cpp Step #1: icu/source/test/perf/README Step #1: icu/source/test/perf/utfperf/ Step #1: icu/source/test/perf/utfperf/UtfPerf.pl Step #1: icu/source/test/perf/utfperf/utfperf.vcxproj Step #1: icu/source/test/perf/utfperf/utfperf.cpp Step #1: icu/source/test/perf/utfperf/Makefile.in Step #1: icu/source/test/perf/utfperf/utfperf.vcxproj.filters Step #1: icu/source/test/perf/collperf2/ Step #1: icu/source/test/perf/collperf2/collperf2.vcxproj.filters Step #1: icu/source/test/perf/collperf2/collperf2.cpp Step #1: icu/source/test/perf/collperf2/collperf2.vcxproj Step #1: icu/source/test/perf/collperf2/CollPerf2_r.pl Step #1: icu/source/test/perf/collperf2/Makefile.in Step #1: icu/source/test/perf/dicttrieperf/ Step #1: icu/source/test/perf/dicttrieperf/dicttrieperf.cpp Step #1: icu/source/test/perf/dicttrieperf/Makefile.in Step #1: icu/source/test/perf/leperf/ Step #1: icu/source/test/perf/leperf/sfnt.h Step #1: icu/source/test/perf/leperf/FontObject.h Step #1: icu/source/test/perf/leperf/PortableFontInstance.h Step #1: icu/source/test/perf/leperf/FontTableCache.cpp Step #1: icu/source/test/perf/leperf/PortableFontInstance.cpp Step #1: icu/source/test/perf/leperf/cmaps.h Step #1: icu/source/test/perf/leperf/xmlreader.h Step #1: icu/source/test/perf/leperf/cfonts.cpp Step #1: icu/source/test/perf/leperf/FontTableCache.h Step #1: icu/source/test/perf/leperf/xmlreader.cpp Step #1: icu/source/test/perf/leperf/cmaps.cpp Step #1: icu/source/test/perf/leperf/cfonts.h Step #1: icu/source/test/perf/leperf/FontObject.cpp Step #1: icu/source/test/perf/leperf/SimpleFontInstance.cpp Step #1: icu/source/test/perf/leperf/SimpleFontInstance.h Step #1: icu/source/test/perf/leperf/Makefile.in Step #1: icu/source/test/perf/leperf/leperf.cpp Step #1: icu/source/test/perf/leperf/letrperf.cpp Step #1: icu/source/test/perf/DateFmtPerf/ Step #1: icu/source/test/perf/DateFmtPerf/DateFmtPerf.vcxproj.filters Step #1: icu/source/test/perf/DateFmtPerf/DateFmtPerf.cpp Step #1: icu/source/test/perf/DateFmtPerf/datedata.h Step #1: icu/source/test/perf/DateFmtPerf/breakdata.h Step #1: icu/source/test/perf/DateFmtPerf/DateFmtPerf.vcxproj Step #1: icu/source/test/perf/DateFmtPerf/collationdata.h Step #1: icu/source/test/perf/DateFmtPerf/DateFmtPerf.h Step #1: icu/source/test/perf/DateFmtPerf/ReadMe.txt Step #1: icu/source/test/perf/DateFmtPerf/Makefile.in Step #1: icu/source/test/perf/usetperf/ Step #1: icu/source/test/perf/usetperf/UsetPerf.pl Step #1: icu/source/test/perf/usetperf/bitset.h Step #1: icu/source/test/perf/usetperf/usetperf.cpp Step #1: icu/source/test/perf/usetperf/usetperf.vcxproj Step #1: icu/source/test/perf/usetperf/Makefile.in Step #1: icu/source/test/perf/usetperf/bitset.cpp Step #1: icu/source/test/perf/usetperf/usetperf.vcxproj.filters Step #1: icu/source/test/perf/collperf/ Step #1: icu/source/test/perf/collperf/CollPerf_r.pl Step #1: icu/source/test/perf/collperf/CollPerf.pl Step #1: icu/source/test/perf/collperf/collperf.vcxproj.filters Step #1: icu/source/test/perf/collperf/collperf.vcxproj Step #1: icu/source/test/perf/collperf/Makefile.in Step #1: icu/source/test/perf/collperf/collperf.cpp Step #1: icu/source/test/perf/Makefile.in Step #1: icu/source/test/perf/convperf/ Step #1: icu/source/test/perf/convperf/ConvPerf_r.pl Step #1: icu/source/test/perf/convperf/data.h Step #1: icu/source/test/perf/convperf/convperf.vcxproj Step #1: icu/source/test/perf/convperf/convperf_iml.pl Step #1: icu/source/test/perf/convperf/convperf_ansi.pl Step #1: icu/source/test/perf/convperf/convperf.vcxproj.filters Step #1: icu/source/test/perf/convperf/convperf.h Step #1: icu/source/test/perf/convperf/Makefile.in Step #1: icu/source/test/perf/convperf/convperf.cpp Step #1: icu/source/test/Makefile.in Step #1: icu/source/test/thaitest/ Step #1: icu/source/test/thaitest/space.txt Step #1: icu/source/test/thaitest/thaitest.dsp Step #1: icu/source/test/thaitest/Makefile.in Step #1: icu/source/test/thaitest/thaitest.cpp Step #1: icu/source/configure Step #1: icu/source/python/ Step #1: icu/source/python/icutools/ Step #1: icu/source/python/icutools/databuilder/ Step #1: icu/source/python/icutools/databuilder/renderers/ Step #1: icu/source/python/icutools/databuilder/renderers/__init__.py Step #1: icu/source/python/icutools/databuilder/renderers/common_exec.py Step #1: icu/source/python/icutools/databuilder/renderers/makefile.py Step #1: icu/source/python/icutools/databuilder/test/ Step #1: icu/source/python/icutools/databuilder/test/__init__.py Step #1: icu/source/python/icutools/databuilder/test/sample_data/ Step #1: icu/source/python/icutools/databuilder/test/sample_data/rbnf/ Step #1: icu/source/python/icutools/databuilder/test/sample_data/rbnf/LOCALE_DEPS.json Step #1: icu/source/python/icutools/databuilder/test/sample_data/locales/ Step #1: icu/source/python/icutools/databuilder/test/sample_data/locales/LOCALE_DEPS.json Step #1: icu/source/python/icutools/databuilder/test/sample_data/brkitr/ Step #1: icu/source/python/icutools/databuilder/test/sample_data/brkitr/LOCALE_DEPS.json Step #1: icu/source/python/icutools/databuilder/test/filtration_test.py Step #1: icu/source/python/icutools/databuilder/test/__main__.py Step #1: icu/source/python/icutools/databuilder/filtration.py Step #1: icu/source/python/icutools/databuilder/__init__.py Step #1: icu/source/python/icutools/databuilder/utils.py Step #1: icu/source/python/icutools/databuilder/comment_stripper.py Step #1: icu/source/python/icutools/databuilder/request_types.py Step #1: icu/source/python/icutools/databuilder/__main__.py Step #1: icu/source/python/icutools/databuilder/filtration_schema.json Step #1: icu/source/python/icutools/__init__.py Step #1: icu/source/config/ Step #1: icu/source/config/mh-alpha-linux-cc Step #1: icu/source/config/mh-cygwin-msvc Step #1: icu/source/config/icu-config-top Step #1: icu/source/config/mh-solaris-gcc Step #1: icu/source/config/mh-hpux-gcc Step #1: icu/source/config/Makefile.inc.in Step #1: icu/source/config/mh-alpha-linux-gcc Step #1: icu/source/config/mh-alpha-osf Step #1: icu/source/config/mh-unknown Step #1: icu/source/config/mh-mpras Step #1: icu/source/config/mh-beos Step #1: icu/source/config/dist.mk Step #1: icu/source/config/mh-solaris Step #1: icu/source/config/mh-mingw Step #1: icu/source/config/mh-qnx Step #1: icu/source/config/mh-linux Step #1: icu/source/config/mh-os400 Step #1: icu/source/config/windows-update.sed.in Step #1: icu/source/config/mh-darwin Step #1: icu/source/config/mh-aix-gcc Step #1: icu/source/config/icu.pc.in Step #1: icu/source/config/mh-cygwin64 Step #1: icu/source/config/icu-config-bottom Step #1: icu/source/config/pkgdataMakefile.in Step #1: icu/source/config/mh-mingw64 Step #1: icu/source/config/icu-config.1.in Step #1: icu/source/config/mh-haiku Step #1: icu/source/config/mh-hpux-acc Step #1: icu/source/config/mh-cygwin Step #1: icu/source/config/m4/ Step #1: icu/source/config/m4/icu-conditional.m4 Step #1: icu/source/config/mh-os390 Step #1: icu/source/config/make2sh.sed Step #1: icu/source/config/gmakever.mk Step #1: icu/source/config/mh-aix-va Step #1: icu/source/config/mh-irix Step #1: icu/source/config/mh-msys-msvc Step #1: icu/source/config/mh-bsd-gcc Step #1: icu/source/config/test-icu-config.sh Step #1: icu/source/config/mh-linux-va Step #1: icu/source/stubdata/ Step #1: icu/source/stubdata/stubdata.cpp Step #1: icu/source/stubdata/stubdata.vcxproj Step #1: icu/source/stubdata/stubdata.vcxproj.filters Step #1: icu/source/stubdata/Makefile.in Step #1: icu/source/Doxyfile.in Step #1: icu/source/io/ Step #1: icu/source/io/ustream.cpp Step #1: icu/source/io/uprntf_p.cpp Step #1: icu/source/io/unicode/ Step #1: icu/source/io/unicode/ustdio.h Step #1: icu/source/io/unicode/ustream.h Step #1: icu/source/io/uprintf.h Step #1: icu/source/io/ufile.cpp Step #1: icu/source/io/uscanf.h Step #1: icu/source/io/ufile.h Step #1: icu/source/io/locbund.h Step #1: icu/source/io/locbund.cpp Step #1: icu/source/io/io.vcxproj Step #1: icu/source/io/ucln_io.cpp Step #1: icu/source/io/ucln_io.h Step #1: icu/source/io/uscanf.cpp Step #1: icu/source/io/io.rc Step #1: icu/source/io/uscanf_p.cpp Step #1: icu/source/io/sscanf.cpp Step #1: icu/source/io/ufmt_cmn.cpp Step #1: icu/source/io/ustdio.cpp Step #1: icu/source/io/io.vcxproj.filters Step #1: icu/source/io/ufmt_cmn.h Step #1: icu/source/io/sprintf.cpp Step #1: icu/source/io/Makefile.in Step #1: icu/source/io/uprintf.cpp Step #1: icu/source/config.guess Step #1: icu/source/samples/ Step #1: icu/source/samples/datecal/ Step #1: icu/source/samples/datecal/ccal.c Step #1: icu/source/samples/datecal/Makefile Step #1: icu/source/samples/datecal/cal.cpp Step #1: icu/source/samples/ufortune/ Step #1: icu/source/samples/ufortune/fortunedefs.mk Step #1: icu/source/samples/ufortune/Makefile Step #1: icu/source/samples/ufortune/resources/ Step #1: icu/source/samples/ufortune/resources/fortune_resources.mak Step #1: icu/source/samples/ufortune/resources/Makefile Step #1: icu/source/samples/ufortune/resources/es.txt Step #1: icu/source/samples/ufortune/resources/res-file-list.txt Step #1: icu/source/samples/ufortune/resources/root.txt Step #1: icu/source/samples/ufortune/ufortune.sln Step #1: icu/source/samples/ufortune/ufortune.vcxproj Step #1: icu/source/samples/ufortune/readme.txt Step #1: icu/source/samples/ufortune/ufortune.vcxproj.filters Step #1: icu/source/samples/ufortune/ufortune.c Step #1: icu/source/samples/udata/ Step #1: icu/source/samples/udata/writer.c Step #1: icu/source/samples/udata/reader.vcxproj Step #1: icu/source/samples/udata/writer.vcxproj.filters Step #1: icu/source/samples/udata/Makefile Step #1: icu/source/samples/udata/reader.c Step #1: icu/source/samples/udata/writer.vcxproj Step #1: icu/source/samples/udata/readme.txt Step #1: icu/source/samples/udata/udata.sln Step #1: icu/source/samples/udata/reader.vcxproj.filters Step #1: icu/source/samples/props/ Step #1: icu/source/samples/props/props.cpp Step #1: icu/source/samples/props/Makefile Step #1: icu/source/samples/props/props.vcxproj.filters Step #1: icu/source/samples/props/props.sln Step #1: icu/source/samples/props/readme.txt Step #1: icu/source/samples/props/props.vcxproj Step #1: icu/source/samples/layout/ Step #1: icu/source/samples/layout/sfnt.h Step #1: icu/source/samples/layout/gsupport.h Step #1: icu/source/samples/layout/GnomeFontInstance.cpp Step #1: icu/source/samples/layout/paragraph.h Step #1: icu/source/samples/layout/layout.vcxproj Step #1: icu/source/samples/layout/GnomeFontMap.cpp Step #1: icu/source/samples/layout/layout.sln Step #1: icu/source/samples/layout/ucreader.h Step #1: icu/source/samples/layout/gdiglue.cpp Step #1: icu/source/samples/layout/Surface.h Step #1: icu/source/samples/layout/FontTableCache.cpp Step #1: icu/source/samples/layout/FontMap.h Step #1: icu/source/samples/layout/FontMap.cpp Step #1: icu/source/samples/layout/GDIGUISupport.cpp Step #1: icu/source/samples/layout/pflow.c Step #1: icu/source/samples/layout/layout.cpp Step #1: icu/source/samples/layout/ScriptCompositeFontInstance.cpp Step #1: icu/source/samples/layout/gdiglue.h Step #1: icu/source/samples/layout/GnomeFontInstance.h Step #1: icu/source/samples/layout/cmaps.h Step #1: icu/source/samples/layout/FontMap.GDI Step #1: icu/source/samples/layout/arraymem.h Step #1: icu/source/samples/layout/readme.html Step #1: icu/source/samples/layout/UnicodeReader.h Step #1: icu/source/samples/layout/GnomeGUISupport.h Step #1: icu/source/samples/layout/GDIFontInstance.cpp Step #1: icu/source/samples/layout/RenderingSurface.h Step #1: icu/source/samples/layout/FontTableCache.h Step #1: icu/source/samples/layout/GDIGUISupport.h Step #1: icu/source/samples/layout/clayout.c Step #1: icu/source/samples/layout/GDIFontMap.cpp Step #1: icu/source/samples/layout/cmaps.cpp Step #1: icu/source/samples/layout/LayoutSample.rc Step #1: icu/source/samples/layout/gnomelayout.cpp Step #1: icu/source/samples/layout/ScriptCompositeFontInstance.h Step #1: icu/source/samples/layout/resource.h Step #1: icu/source/samples/layout/gnomeglue.cpp Step #1: icu/source/samples/layout/rsurface.cpp Step #1: icu/source/samples/layout/cgnomelayout.c Step #1: icu/source/samples/layout/GDIFontInstance.h Step #1: icu/source/samples/layout/paragraph.cpp Step #1: icu/source/samples/layout/Surface.cpp Step #1: icu/source/samples/layout/UnicodeReader.cpp Step #1: icu/source/samples/layout/pflow.h Step #1: icu/source/samples/layout/GDIFontMap.h Step #1: icu/source/samples/layout/GUISupport.h Step #1: icu/source/samples/layout/ucreader.cpp Step #1: icu/source/samples/layout/gnomeglue.h Step #1: icu/source/samples/layout/Makefile.in Step #1: icu/source/samples/layout/GnomeFontMap.h Step #1: icu/source/samples/layout/FontMap.Gnome Step #1: icu/source/samples/layout/Sample.txt Step #1: icu/source/samples/layout/layout.vcxproj.filters Step #1: icu/source/samples/layout/GnomeGUISupport.cpp Step #1: icu/source/samples/layout/rsurface.h Step #1: icu/source/samples/date/ Step #1: icu/source/samples/date/date.vcxproj Step #1: icu/source/samples/date/date.sln Step #1: icu/source/samples/date/date.vcxproj.filters Step #1: icu/source/samples/date/uprint.h Step #1: icu/source/samples/date/readme.txt Step #1: icu/source/samples/date/date.c Step #1: icu/source/samples/date/Makefile.in Step #1: icu/source/samples/date/uprint.c Step #1: icu/source/samples/numfmt/ Step #1: icu/source/samples/numfmt/numfmt.sln Step #1: icu/source/samples/numfmt/util.cpp Step #1: icu/source/samples/numfmt/capi.c Step #1: icu/source/samples/numfmt/Makefile Step #1: icu/source/samples/numfmt/numfmt.vcxproj.filters Step #1: icu/source/samples/numfmt/numfmt.vcxproj Step #1: icu/source/samples/numfmt/util.h Step #1: icu/source/samples/numfmt/readme.txt Step #1: icu/source/samples/numfmt/main.cpp Step #1: icu/source/samples/all/ Step #1: icu/source/samples/all/samplecheck.bat Step #1: icu/source/samples/all/all.sln Step #1: icu/source/samples/legacy/ Step #1: icu/source/samples/legacy/legacy.cpp Step #1: icu/source/samples/legacy/oldcol.cpp Step #1: icu/source/samples/legacy/legacy.vcxproj Step #1: icu/source/samples/legacy/Makefile Step #1: icu/source/samples/legacy/legacy.sln Step #1: icu/source/samples/legacy/README Step #1: icu/source/samples/legacy/legacy.vcxproj.filters Step #1: icu/source/samples/legacy/newcol.cpp Step #1: icu/source/samples/dtptngsample/ Step #1: icu/source/samples/dtptngsample/dtptngsample.cpp Step #1: icu/source/samples/dtptngsample/dtptngsample.vcxproj.filters Step #1: icu/source/samples/dtptngsample/dtptngsample.vcxproj Step #1: icu/source/samples/cal/ Step #1: icu/source/samples/cal/cal.vcxproj.filters Step #1: icu/source/samples/cal/uprint.h Step #1: icu/source/samples/cal/cal.c Step #1: icu/source/samples/cal/readme.txt Step #1: icu/source/samples/cal/cal.sln Step #1: icu/source/samples/cal/Makefile.in Step #1: icu/source/samples/cal/uprint.c Step #1: icu/source/samples/cal/cal.vcxproj Step #1: icu/source/samples/strsrch/ Step #1: icu/source/samples/strsrch/strsrch.sln Step #1: icu/source/samples/strsrch/strsrch.vcxproj Step #1: icu/source/samples/strsrch/Makefile Step #1: icu/source/samples/strsrch/strsrch.cpp Step #1: icu/source/samples/strsrch/strsrch.vcxproj.filters Step #1: icu/source/samples/strsrch/readme.txt Step #1: icu/source/samples/coll/ Step #1: icu/source/samples/coll/Makefile Step #1: icu/source/samples/coll/coll.cpp Step #1: icu/source/samples/coll/readme.txt Step #1: icu/source/samples/coll/coll.vcxproj.filters Step #1: icu/source/samples/coll/coll.sln Step #1: icu/source/samples/coll/coll.vcxproj Step #1: icu/source/samples/defs.mk Step #1: icu/source/samples/citer/ Step #1: icu/source/samples/citer/citer.vcxproj Step #1: icu/source/samples/citer/citer.cpp Step #1: icu/source/samples/citer/Makefile Step #1: icu/source/samples/citer/citer.vcxproj.filters Step #1: icu/source/samples/citer/readme.txt Step #1: icu/source/samples/ucnv/ Step #1: icu/source/samples/ucnv/ucnv.sln Step #1: icu/source/samples/ucnv/convsamp.cpp Step #1: icu/source/samples/ucnv/Makefile Step #1: icu/source/samples/ucnv/data02.bin Step #1: icu/source/samples/ucnv/data01.txt Step #1: icu/source/samples/ucnv/ucnv.vcxproj.filters Step #1: icu/source/samples/ucnv/flagcb.c Step #1: icu/source/samples/ucnv/data06.txt Step #1: icu/source/samples/ucnv/ucnv.vcxproj Step #1: icu/source/samples/ucnv/readme.txt Step #1: icu/source/samples/ucnv/flagcb.h Step #1: icu/source/samples/readme.txt Step #1: icu/source/samples/uciter8/ Step #1: icu/source/samples/uciter8/uit_len8.c Step #1: icu/source/samples/uciter8/uciter8.vcxproj.filters Step #1: icu/source/samples/uciter8/Makefile Step #1: icu/source/samples/uciter8/uciter8.vcxproj Step #1: icu/source/samples/uciter8/uciter8.sln Step #1: icu/source/samples/uciter8/uciter8.c Step #1: icu/source/samples/uciter8/uit_len8.h Step #1: icu/source/samples/uciter8/readme.txt Step #1: icu/source/samples/case/ Step #1: icu/source/samples/case/case.vcxproj Step #1: icu/source/samples/case/case.vcxproj.filters Step #1: icu/source/samples/case/Makefile Step #1: icu/source/samples/case/ucase.c Step #1: icu/source/samples/case/case.sln Step #1: icu/source/samples/case/readme.txt Step #1: icu/source/samples/case/case.cpp Step #1: icu/source/samples/datefmt/ Step #1: icu/source/samples/datefmt/datefmt.vcxproj Step #1: icu/source/samples/datefmt/util.cpp Step #1: icu/source/samples/datefmt/datefmt.vcxproj.filters Step #1: icu/source/samples/datefmt/answers/ Step #1: icu/source/samples/datefmt/answers/main_3.cpp Step #1: icu/source/samples/datefmt/answers/main_2.cpp Step #1: icu/source/samples/datefmt/answers/main_0.cpp Step #1: icu/source/samples/datefmt/answers/main_1.cpp Step #1: icu/source/samples/datefmt/Makefile Step #1: icu/source/samples/datefmt/datefmt.sln Step #1: icu/source/samples/datefmt/util.h Step #1: icu/source/samples/datefmt/README.TXT Step #1: icu/source/samples/datefmt/main.cpp Step #1: icu/source/samples/dtitvfmtsample/ Step #1: icu/source/samples/dtitvfmtsample/dtitvfmtsample.vcxproj Step #1: icu/source/samples/dtitvfmtsample/dtitvfmtsample.cpp Step #1: icu/source/samples/dtitvfmtsample/dtitvfmtsample.vcxproj.filters Step #1: icu/source/samples/ustring/ Step #1: icu/source/samples/ustring/Makefile Step #1: icu/source/samples/ustring/ustring.vcxproj Step #1: icu/source/samples/ustring/ustring.sln Step #1: icu/source/samples/ustring/readme.txt Step #1: icu/source/samples/ustring/ustring.vcxproj.filters Step #1: icu/source/samples/ustring/ustring.cpp Step #1: icu/source/samples/break/ Step #1: icu/source/samples/break/break.vcxproj Step #1: icu/source/samples/break/break.cpp Step #1: icu/source/samples/break/Makefile Step #1: icu/source/samples/break/break.sln Step #1: icu/source/samples/break/break.vcxproj.filters Step #1: icu/source/samples/break/ubreak.c Step #1: icu/source/samples/break/readme.txt Step #1: icu/source/samples/rules.mk Step #1: icu/source/samples/csdet/ Step #1: icu/source/samples/csdet/Makefile Step #1: icu/source/samples/csdet/csdet.c Step #1: icu/source/samples/csdet/csdet.vcxproj.filters Step #1: icu/source/samples/csdet/readme.txt Step #1: icu/source/samples/csdet/csdet.vcxproj Step #1: icu/source/samples/Makefile.in Step #1: icu/source/samples/ugrep/ Step #1: icu/source/samples/ugrep/ugrep.sln Step #1: icu/source/samples/ugrep/ugrep.vcxproj.filters Step #1: icu/source/samples/ugrep/Makefile Step #1: icu/source/samples/ugrep/ugrep.cpp Step #1: icu/source/samples/ugrep/ugrep.vcxproj Step #1: icu/source/samples/ugrep/readme.txt Step #1: icu/source/samples/translit/ Step #1: icu/source/samples/translit/unaccent.cpp Step #1: icu/source/samples/translit/util.cpp Step #1: icu/source/samples/translit/unaccent.h Step #1: icu/source/samples/translit/translit.vcxproj Step #1: icu/source/samples/translit/answers/ Step #1: icu/source/samples/translit/answers/unaccent.cpp Step #1: icu/source/samples/translit/answers/unaccent.h Step #1: icu/source/samples/translit/answers/main_4.cpp Step #1: icu/source/samples/translit/answers/main_3.cpp Step #1: icu/source/samples/translit/answers/main_2.cpp Step #1: icu/source/samples/translit/answers/main_1.cpp Step #1: icu/source/samples/translit/translit.sln Step #1: icu/source/samples/translit/Makefile Step #1: icu/source/samples/translit/util.h Step #1: icu/source/samples/translit/README.TXT Step #1: icu/source/samples/translit/translit.vcxproj.filters Step #1: icu/source/samples/translit/main.cpp Step #1: icu/source/samples/uresb/ Step #1: icu/source/samples/uresb/en.txt Step #1: icu/source/samples/uresb/sr.txt Step #1: icu/source/samples/uresb/Makefile Step #1: icu/source/samples/uresb/resources.mak Step #1: icu/source/samples/uresb/uresb.sln Step #1: icu/source/samples/uresb/uresb.c Step #1: icu/source/samples/uresb/uresb.vcxproj.filters Step #1: icu/source/samples/uresb/resources.vcxproj.filters Step #1: icu/source/samples/uresb/readme.txt Step #1: icu/source/samples/uresb/resources.vcxproj Step #1: icu/source/samples/uresb/uresb.vcxproj Step #1: icu/source/samples/uresb/root.txt Step #1: icu/source/samples/msgfmt/ Step #1: icu/source/samples/msgfmt/msgfmt.vcxproj.filters Step #1: icu/source/samples/msgfmt/util.cpp Step #1: icu/source/samples/msgfmt/answers/ Step #1: icu/source/samples/msgfmt/answers/main_3.cpp Step #1: icu/source/samples/msgfmt/answers/main_2.cpp Step #1: icu/source/samples/msgfmt/answers/main_0.cpp Step #1: icu/source/samples/msgfmt/answers/main_1.cpp Step #1: icu/source/samples/msgfmt/Makefile Step #1: icu/source/samples/msgfmt/msgfmt.sln Step #1: icu/source/samples/msgfmt/msgfmt.vcxproj Step #1: icu/source/samples/msgfmt/util.h Step #1: icu/source/samples/msgfmt/README.TXT Step #1: icu/source/samples/msgfmt/main.cpp Step #1: icu/source/samples/plurfmtsample/ Step #1: icu/source/samples/plurfmtsample/plurfmtsample.cpp Step #1: icu/source/samples/plurfmtsample/plurfmtsample.vcxproj.filters Step #1: icu/source/samples/plurfmtsample/plurfmtsample.vcxproj Step #1: icu/source/config.sub Step #1: icu/source/common/ Step #1: icu/source/common/rbbi_cache.h Step #1: icu/source/common/uniset.cpp Step #1: icu/source/common/dictbe.cpp Step #1: icu/source/common/chariter.cpp Step #1: icu/source/common/unisetspan.h Step #1: icu/source/common/utf_impl.cpp Step #1: icu/source/common/uhash.cpp Step #1: icu/source/common/localeprioritylist.h Step #1: icu/source/common/ureslocs.h Step #1: icu/source/common/propsvec.h Step #1: icu/source/common/rbbinode.h Step #1: icu/source/common/udatamem.h Step #1: icu/source/common/ucol_swp.h Step #1: icu/source/common/ushape.cpp Step #1: icu/source/common/ucnvsel.cpp Step #1: icu/source/common/uarrsort.cpp Step #1: icu/source/common/ucnv_set.cpp Step #1: icu/source/common/umutex.h Step #1: icu/source/common/locmap.h Step #1: icu/source/common/uniset_props.cpp Step #1: icu/source/common/caniter.cpp Step #1: icu/source/common/uvector.h Step #1: icu/source/common/ubidiwrt.cpp Step #1: icu/source/common/ucnvscsu.cpp Step #1: icu/source/common/uvectr32.h Step #1: icu/source/common/cstr.cpp Step #1: icu/source/common/wintz.cpp Step #1: icu/source/common/servnotf.h Step #1: icu/source/common/ubiditransform.cpp Step #1: icu/source/common/locdistance.h Step #1: icu/source/common/dictionarydata.cpp Step #1: icu/source/common/ustr_imp.h Step #1: icu/source/common/loclikelysubtags.cpp Step #1: icu/source/common/servloc.h Step #1: icu/source/common/stringtriebuilder.cpp Step #1: icu/source/common/util.cpp Step #1: icu/source/common/rbbicst.pl Step #1: icu/source/common/cstring.cpp Step #1: icu/source/common/ucln.h Step #1: icu/source/common/localeprioritylist.cpp Step #1: icu/source/common/uinit.cpp Step #1: icu/source/common/unormimp.h Step #1: icu/source/common/unifiedcache.h Step #1: icu/source/common/loclikelysubtags.h Step #1: icu/source/common/ucharstrieiterator.cpp Step #1: icu/source/common/unisetspan.cpp Step #1: icu/source/common/icuplug.cpp Step #1: icu/source/common/ucnv_ext.cpp Step #1: icu/source/common/pluralmap.h Step #1: icu/source/common/uchar_props_data.h Step #1: icu/source/common/servnotf.cpp Step #1: icu/source/common/uresdata.h Step #1: icu/source/common/locid.cpp Step #1: icu/source/common/ustr_cnv.cpp Step #1: icu/source/common/unames.cpp Step #1: icu/source/common/filterednormalizer2.cpp Step #1: icu/source/common/loclikely.cpp Step #1: icu/source/common/uscript_props.cpp Step #1: icu/source/common/bytestrieiterator.cpp Step #1: icu/source/common/cpputils.h Step #1: icu/source/common/rbbidata.h Step #1: icu/source/common/propsvec.cpp Step #1: icu/source/common/ucnv_u32.cpp Step #1: icu/source/common/punycode.cpp Step #1: icu/source/common/ubidiln.cpp Step #1: icu/source/common/uassert.h Step #1: icu/source/common/usc_impl.h Step #1: icu/source/common/putil.cpp Step #1: icu/source/common/uelement.h Step #1: icu/source/common/utrie2.h Step #1: icu/source/common/dictbe.h Step #1: icu/source/common/bytestrie.cpp Step #1: icu/source/common/unicode/ Step #1: icu/source/common/unicode/utf_old.h Step #1: icu/source/common/unicode/ubrk.h Step #1: icu/source/common/unicode/localematcher.h Step #1: icu/source/common/unicode/stringpiece.h Step #1: icu/source/common/unicode/ucat.h Step #1: icu/source/common/unicode/stringoptions.h Step #1: icu/source/common/unicode/ptypes.h Step #1: icu/source/common/unicode/usetiter.h Step #1: icu/source/common/unicode/errorcode.h Step #1: icu/source/common/unicode/dtintrv.h Step #1: icu/source/common/unicode/ucurr.h Step #1: icu/source/common/unicode/icuplug.h Step #1: icu/source/common/unicode/utext.h Step #1: icu/source/common/unicode/edits.h Step #1: icu/source/common/unicode/parsepos.h Step #1: icu/source/common/unicode/urep.h Step #1: icu/source/common/unicode/utf32.h Step #1: icu/source/common/unicode/ustring.h Step #1: icu/source/common/unicode/ubiditransform.h Step #1: icu/source/common/unicode/uenum.h Step #1: icu/source/common/unicode/umutablecptrie.h Step #1: icu/source/common/unicode/appendable.h Step #1: icu/source/common/unicode/uset.h Step #1: icu/source/common/unicode/casemap.h Step #1: icu/source/common/unicode/schriter.h Step #1: icu/source/common/unicode/ucpmap.h Step #1: icu/source/common/unicode/uldnames.h Step #1: icu/source/common/unicode/uiter.h Step #1: icu/source/common/unicode/docmain.h Step #1: icu/source/common/unicode/uniset.h Step #1: icu/source/common/unicode/udata.h Step #1: icu/source/common/unicode/stringtriebuilder.h Step #1: icu/source/common/unicode/chariter.h Step #1: icu/source/common/unicode/umisc.h Step #1: icu/source/common/unicode/uloc.h Step #1: icu/source/common/unicode/bytestriebuilder.h Step #1: icu/source/common/unicode/utrace.h Step #1: icu/source/common/unicode/locdspnm.h Step #1: icu/source/common/unicode/uchriter.h Step #1: icu/source/common/unicode/enumset.h Step #1: icu/source/common/unicode/utf.h Step #1: icu/source/common/unicode/strenum.h Step #1: icu/source/common/unicode/ucnv_err.h Step #1: icu/source/common/unicode/bytestrie.h Step #1: icu/source/common/unicode/uobject.h Step #1: icu/source/common/unicode/ures.h Step #1: icu/source/common/unicode/normlzr.h Step #1: icu/source/common/unicode/usprep.h Step #1: icu/source/common/unicode/urename.h Step #1: icu/source/common/unicode/caniter.h Step #1: icu/source/common/unicode/ucharstrie.h Step #1: icu/source/common/unicode/unistr.h Step #1: icu/source/common/unicode/rbbi.h Step #1: icu/source/common/unicode/idna.h Step #1: icu/source/common/unicode/unorm2.h Step #1: icu/source/common/unicode/localebuilder.h Step #1: icu/source/common/unicode/dbbi.h Step #1: icu/source/common/unicode/bytestream.h Step #1: icu/source/common/unicode/uversion.h Step #1: icu/source/common/unicode/messagepattern.h Step #1: icu/source/common/unicode/uidna.h Step #1: icu/source/common/unicode/filteredbrk.h Step #1: icu/source/common/unicode/char16ptr.h Step #1: icu/source/common/unicode/symtable.h Step #1: icu/source/common/unicode/ucasemap.h Step #1: icu/source/common/unicode/udisplaycontext.h Step #1: icu/source/common/unicode/umachine.h Step #1: icu/source/common/unicode/ustringtrie.h Step #1: icu/source/common/unicode/ucptrie.h Step #1: icu/source/common/unicode/icudataver.h Step #1: icu/source/common/unicode/uchar.h Step #1: icu/source/common/unicode/unorm.h Step #1: icu/source/common/unicode/ushape.h Step #1: icu/source/common/unicode/unifunct.h Step #1: icu/source/common/unicode/simpleformatter.h Step #1: icu/source/common/unicode/ucnv_cb.h Step #1: icu/source/common/unicode/locid.h Step #1: icu/source/common/unicode/resbund.h Step #1: icu/source/common/unicode/ubidi.h Step #1: icu/source/common/unicode/uvernum.h Step #1: icu/source/common/unicode/unimatch.h Step #1: icu/source/common/unicode/ucnvsel.h Step #1: icu/source/common/unicode/parseerr.h Step #1: icu/source/common/unicode/putil.h Step #1: icu/source/common/unicode/normalizer2.h Step #1: icu/source/common/unicode/ucnv.h Step #1: icu/source/common/unicode/ucharstriebuilder.h Step #1: icu/source/common/unicode/uconfig.h Step #1: icu/source/common/unicode/utf16.h Step #1: icu/source/common/unicode/brkiter.h Step #1: icu/source/common/unicode/platform.h Step #1: icu/source/common/unicode/rep.h Step #1: icu/source/common/unicode/std_string.h Step #1: icu/source/common/unicode/utf8.h Step #1: icu/source/common/unicode/localpointer.h Step #1: icu/source/common/unicode/uclean.h Step #1: icu/source/common/unicode/uscript.h Step #1: icu/source/common/unicode/utypes.h Step #1: icu/source/common/unicode/unifilt.h Step #1: icu/source/common/resource.cpp Step #1: icu/source/common/uvector.cpp Step #1: icu/source/common/ucase.cpp Step #1: icu/source/common/rbbi.cpp Step #1: icu/source/common/ucol_data.h Step #1: icu/source/common/locbased.h Step #1: icu/source/common/locutil.cpp Step #1: icu/source/common/cmemory.h Step #1: icu/source/common/patternprops.h Step #1: icu/source/common/uresimp.h Step #1: icu/source/common/ubidi_props_data.h Step #1: icu/source/common/utracimp.h Step #1: icu/source/common/servls.cpp Step #1: icu/source/common/norm2allmodes.h Step #1: icu/source/common/ucnvdisp.cpp Step #1: icu/source/common/ucnv_err.cpp Step #1: icu/source/common/unistr_titlecase_brkiter.cpp Step #1: icu/source/common/ucptrie_impl.h Step #1: icu/source/common/uloc_tag.cpp Step #1: icu/source/common/msvcres.h Step #1: icu/source/common/utypeinfo.h Step #1: icu/source/common/icudataver.cpp Step #1: icu/source/common/ucnv_cnv.h Step #1: icu/source/common/uenum.cpp Step #1: icu/source/common/static_unicode_sets.h Step #1: icu/source/common/rbbisetb.cpp Step #1: icu/source/common/filteredbrk.cpp Step #1: icu/source/common/ubrk.cpp Step #1: icu/source/common/ucnv_bld.cpp Step #1: icu/source/common/sprpimpl.h Step #1: icu/source/common/brkeng.cpp Step #1: icu/source/common/charstr.cpp Step #1: icu/source/common/uloc_keytype.cpp Step #1: icu/source/common/ucnv_ct.cpp Step #1: icu/source/common/bytestriebuilder.cpp Step #1: icu/source/common/ubidi.cpp Step #1: icu/source/common/cwchar.h Step #1: icu/source/common/ucnv_u8.cpp Step #1: icu/source/common/umapfile.h Step #1: icu/source/common/locdispnames.cpp Step #1: icu/source/common/ucnv_cb.cpp Step #1: icu/source/common/ustr_titlecase_brkiter.cpp Step #1: icu/source/common/locdistance.cpp Step #1: icu/source/common/static_unicode_sets.cpp Step #1: icu/source/common/bmpset.cpp Step #1: icu/source/common/uniset_closure.cpp Step #1: icu/source/common/locdspnm.cpp Step #1: icu/source/common/ulocimp.h Step #1: icu/source/common/charstr.h Step #1: icu/source/common/bytesinkutil.cpp Step #1: icu/source/common/rbbi_cache.cpp Step #1: icu/source/common/ubidi_props.h Step #1: icu/source/common/ucharstriebuilder.cpp Step #1: icu/source/common/common_uwp.vcxproj Step #1: icu/source/common/utrie2.cpp Step #1: icu/source/common/rbbirpt.txt Step #1: icu/source/common/ulayout_props.h Step #1: icu/source/common/common.rc Step #1: icu/source/common/unifiedcache.cpp Step #1: icu/source/common/servlkf.cpp Step #1: icu/source/common/schriter.cpp Step #1: icu/source/common/locbased.cpp Step #1: icu/source/common/udatamem.cpp Step #1: icu/source/common/umutablecptrie.cpp Step #1: icu/source/common/patternprops.cpp Step #1: icu/source/common/punycode.h Step #1: icu/source/common/localebuilder.cpp Step #1: icu/source/common/uposixdefs.h Step #1: icu/source/common/unistr_props.cpp Step #1: icu/source/common/ucnv.cpp Step #1: icu/source/common/stringpiece.cpp Step #1: icu/source/common/localsvc.h Step #1: icu/source/common/ulist.cpp Step #1: icu/source/common/udataswp.h Step #1: icu/source/common/ustrtrns.cpp Step #1: icu/source/common/uiter.cpp Step #1: icu/source/common/cmemory.cpp Step #1: icu/source/common/resbund_cnv.cpp Step #1: icu/source/common/uvectr64.cpp Step #1: icu/source/common/cstring.h Step #1: icu/source/common/unistr_case.cpp Step #1: icu/source/common/ustr_wcs.cpp Step #1: icu/source/common/ucnvlat1.cpp Step #1: icu/source/common/simpleformatter.cpp Step #1: icu/source/common/uts46.cpp Step #1: icu/source/common/ucnvmbcs.cpp Step #1: icu/source/common/propname.h Step #1: icu/source/common/locresdata.cpp Step #1: icu/source/common/uenumimp.h Step #1: icu/source/common/pluralmap.cpp Step #1: icu/source/common/uprops.cpp Step #1: icu/source/common/usetiter.cpp Step #1: icu/source/common/propname.cpp Step #1: icu/source/common/ulist.h Step #1: icu/source/common/rbbistbl.cpp Step #1: icu/source/common/dictionarydata.h Step #1: icu/source/common/ucat.cpp Step #1: icu/source/common/common.vcxproj.filters Step #1: icu/source/common/unifilt.cpp Step #1: icu/source/common/utrie_swap.cpp Step #1: icu/source/common/uresdata.cpp Step #1: icu/source/common/sharedobject.h Step #1: icu/source/common/serv.h Step #1: icu/source/common/umapfile.cpp Step #1: icu/source/common/messagepattern.cpp Step #1: icu/source/common/locavailable.cpp Step #1: icu/source/common/rbbiscan.h Step #1: icu/source/common/ucln_imp.h Step #1: icu/source/common/ustrcase.cpp Step #1: icu/source/common/cwchar.cpp Step #1: icu/source/common/rbbiscan.cpp Step #1: icu/source/common/rbbisetb.h Step #1: icu/source/common/umath.cpp Step #1: icu/source/common/uset.cpp Step #1: icu/source/common/norm2_nfc_data.h Step #1: icu/source/common/ucln_cmn.cpp Step #1: icu/source/common/propname_data.h Step #1: icu/source/common/ubidiimp.h Step #1: icu/source/common/ures_cnv.cpp Step #1: icu/source/common/ucnvmbcs.h Step #1: icu/source/common/normlzr.cpp Step #1: icu/source/common/ucmndata.cpp Step #1: icu/source/common/servlk.cpp Step #1: icu/source/common/edits.cpp Step #1: icu/source/common/uvectr64.h Step #1: icu/source/common/ucnvbocu.cpp Step #1: icu/source/common/ustrfmt.cpp Step #1: icu/source/common/ucmndata.h Step #1: icu/source/common/parsepos.cpp Step #1: icu/source/common/rbbirb.h Step #1: icu/source/common/ubrkimpl.h Step #1: icu/source/common/loadednormalizer2impl.cpp Step #1: icu/source/common/udata.cpp Step #1: icu/source/common/errorcode.cpp Step #1: icu/source/common/ucnv_io.h Step #1: icu/source/common/uchriter.cpp Step #1: icu/source/common/util.h Step #1: icu/source/common/ucnv_lmb.cpp Step #1: icu/source/common/resource.h Step #1: icu/source/common/ucurr.cpp Step #1: icu/source/common/udataswp.cpp Step #1: icu/source/common/restrace.cpp Step #1: icu/source/common/ustrcase_locale.cpp Step #1: icu/source/common/localematcher.cpp Step #1: icu/source/common/unistr.cpp Step #1: icu/source/common/ucnvhz.cpp Step #1: icu/source/common/normalizer2.cpp Step #1: icu/source/common/sharedobject.cpp Step #1: icu/source/common/resbund.cpp Step #1: icu/source/common/uhash_us.cpp Step #1: icu/source/common/bmpset.h Step #1: icu/source/common/serv.cpp Step #1: icu/source/common/utrie.cpp Step #1: icu/source/common/ustr_cnv.h Step #1: icu/source/common/utrie2_impl.h Step #1: icu/source/common/umutex.cpp Step #1: icu/source/common/unorm.cpp Step #1: icu/source/common/uidna.cpp Step #1: icu/source/common/ucurrimp.h Step #1: icu/source/common/servrbf.cpp Step #1: icu/source/common/ucnv_u7.cpp Step #1: icu/source/common/ruleiter.cpp Step #1: icu/source/common/uset_props.cpp Step #1: icu/source/common/appendable.cpp Step #1: icu/source/common/lsr.cpp Step #1: icu/source/common/utypes.cpp Step #1: icu/source/common/ucasemap.cpp Step #1: icu/source/common/ucnv_ext.h Step #1: icu/source/common/ucase_props_data.h Step #1: icu/source/common/ucnv_bld.h Step #1: icu/source/common/usc_impl.cpp Step #1: icu/source/common/normalizer2impl.h Step #1: icu/source/common/uresbund.cpp Step #1: icu/source/common/rbbidata.cpp Step #1: icu/source/common/ustrfmt.h Step #1: icu/source/common/unormcmp.cpp Step #1: icu/source/common/ucptrie.cpp Step #1: icu/source/common/ubidi_props.cpp Step #1: icu/source/common/ustrenum.h Step #1: icu/source/common/uprops.h Step #1: icu/source/common/uchar.cpp Step #1: icu/source/common/ucase.h Step #1: icu/source/common/normalizer2impl.cpp Step #1: icu/source/common/unistrappender.h Step #1: icu/source/common/ucnvisci.cpp Step #1: icu/source/common/icuplugimp.h Step #1: icu/source/common/bytesinkutil.h Step #1: icu/source/common/brkeng.h Step #1: icu/source/common/uset_imp.h Step #1: icu/source/common/unistr_cnv.cpp Step #1: icu/source/common/mutex.h Step #1: icu/source/common/rbbirb.cpp Step #1: icu/source/common/unifunct.cpp Step #1: icu/source/common/characterproperties.cpp Step #1: icu/source/common/rbbitblb.h Step #1: icu/source/common/ustack.cpp Step #1: icu/source/common/locutil.h Step #1: icu/source/common/uinvchar.cpp Step #1: icu/source/common/ucasemap_titlecase_brkiter.cpp Step #1: icu/source/common/bytestream.cpp Step #1: icu/source/common/ucasemap_imp.h Step #1: icu/source/common/ustring.cpp Step #1: icu/source/common/putilimp.h Step #1: icu/source/common/usprep.cpp Step #1: icu/source/common/servslkf.cpp Step #1: icu/source/common/rbbitblb.cpp Step #1: icu/source/common/ucnv_u16.cpp Step #1: icu/source/common/util_props.cpp Step #1: icu/source/common/uloc.cpp Step #1: icu/source/common/restrace.h Step #1: icu/source/common/rbbirpt.h Step #1: icu/source/common/Makefile.in Step #1: icu/source/common/ustrenum.cpp Step #1: icu/source/common/ucnv_io.cpp Step #1: icu/source/common/unistr_case_locale.cpp Step #1: icu/source/common/common.vcxproj Step #1: icu/source/common/uhash.h Step #1: icu/source/common/uobject.cpp Step #1: icu/source/common/ucnv_cnv.cpp Step #1: icu/source/common/utrie.h Step #1: icu/source/common/ucnv2022.cpp Step #1: icu/source/common/ucol_swp.cpp Step #1: icu/source/common/ucnv_imp.h Step #1: icu/source/common/messageimpl.h Step #1: icu/source/common/capi_helper.h Step #1: icu/source/common/dtintrv.cpp Step #1: icu/source/common/hash.h Step #1: icu/source/common/rbbinode.cpp Step #1: icu/source/common/uarrsort.h Step #1: icu/source/common/ucharstrie.cpp Step #1: icu/source/common/uscript.cpp Step #1: icu/source/common/cstr.h Step #1: icu/source/common/ruleiter.h Step #1: icu/source/common/utext.cpp Step #1: icu/source/common/ucln_cmn.h Step #1: icu/source/common/uinvchar.h Step #1: icu/source/common/locmap.cpp Step #1: icu/source/common/utrie2_builder.cpp Step #1: icu/source/common/uvectr32.cpp Step #1: icu/source/common/utrace.cpp Step #1: icu/source/common/brkiter.cpp Step #1: icu/source/common/wintz.h Step #1: icu/source/common/lsr.h Step #1: icu/source/allinone/ Step #1: icu/source/allinone/Windows.CopyUnicodeHeaderFiles.targets Step #1: icu/source/allinone/Build.Windows.Library.WarningSettings.ProjectConfiguration.props Step #1: icu/source/allinone/icucheck.bat Step #1: icu/source/allinone/Build.Windows.UWP.ProjectConfiguration.props Step #1: icu/source/allinone/Build.Windows.PlatformToolset.props Step #1: icu/source/allinone/Build.Windows.Library.ProjectConfiguration.props Step #1: icu/source/allinone/Build.Windows.ProjectConfiguration.props Step #1: icu/source/allinone/allinone.sln Step #1: icu/source/extra/ Step #1: icu/source/extra/scrptrun/ Step #1: icu/source/extra/scrptrun/scrptrun.h Step #1: icu/source/extra/scrptrun/scrptrun.cpp Step #1: icu/source/extra/scrptrun/readme.html Step #1: icu/source/extra/scrptrun/srtest.dsw Step #1: icu/source/extra/scrptrun/srtest.dsp Step #1: icu/source/extra/scrptrun/srtest.cpp Step #1: icu/source/extra/scrptrun/Makefile.in Step #1: icu/source/extra/Makefile.in Step #1: icu/source/extra/uconv/ Step #1: icu/source/extra/uconv/uwmsg.c Step #1: icu/source/extra/uconv/unicode/ Step #1: icu/source/extra/uconv/unicode/uwmsg.h Step #1: icu/source/extra/uconv/resfiles.mk Step #1: icu/source/extra/uconv/resources/ Step #1: icu/source/extra/uconv/resources/fr.txt Step #1: icu/source/extra/uconv/resources/root.txt Step #1: icu/source/extra/uconv/uconv.cpp Step #1: icu/source/extra/uconv/uconv.vcxproj Step #1: icu/source/extra/uconv/uconv.1.in Step #1: icu/source/extra/uconv/README Step #1: icu/source/extra/uconv/samples/ Step #1: icu/source/extra/uconv/samples/hangul-eucKR.txt Step #1: icu/source/extra/uconv/samples/utf8/ Step #1: icu/source/extra/uconv/samples/utf8/many.txt Step #1: icu/source/extra/uconv/samples/utf8/banviet.txt Step #1: icu/source/extra/uconv/samples/utf8/maopoem.txt Step #1: icu/source/extra/uconv/samples/utf8/turkish.txt Step #1: icu/source/extra/uconv/samples/utf8/chinese-ulysses.txt Step #1: icu/source/extra/uconv/samples/utf8/linji.txt Step #1: icu/source/extra/uconv/samples/utf8/russian.txt Step #1: icu/source/extra/uconv/samples/utf8/danish.txt Step #1: icu/source/extra/uconv/samples/utf8/jap.txt Step #1: icu/source/extra/uconv/samples/utf8/hangul.txt Step #1: icu/source/extra/uconv/samples/utf8/croat.txt Step #1: icu/source/extra/uconv/samples/utf8/simplechinese.txt Step #1: icu/source/extra/uconv/samples/utf8/utf-8-demo.txt Step #1: icu/source/extra/uconv/samples/utf8/hania.txt Step #1: icu/source/extra/uconv/samples/utf8/greek.txt Step #1: icu/source/extra/uconv/samples/utf8/korean.txt Step #1: icu/source/extra/uconv/samples/utf8/armenian.txt Step #1: icu/source/extra/uconv/samples/ibm-37-test.txt Step #1: icu/source/extra/uconv/samples/eucJP.txt Step #1: icu/source/extra/uconv/samples/danish-ISO-8859-1.txt Step #1: icu/source/extra/uconv/samples/koi8r.txt Step #1: icu/source/extra/uconv/samples/iso8859-1.txt Step #1: icu/source/extra/uconv/samples/ISO-8859-2.txt Step #1: icu/source/extra/uconv/samples/ISO-8859-3.txt Step #1: icu/source/extra/uconv/samples/hania-eucKR.txt Step #1: icu/source/extra/uconv/pkgdata.inc.in Step #1: icu/source/extra/uconv/pkgdataMakefile.in Step #1: icu/source/extra/uconv/uconv.vcxproj.filters Step #1: icu/source/extra/uconv/makedata.mak Step #1: icu/source/extra/uconv/Makefile.in Step #1: icu/source/runConfigureICU Step #1: icu/source/icudefs.mk.in Step #1: icu/source/mkinstalldirs Step #1: icu/source/i18n/ Step #1: icu/source/i18n/nultrans.cpp Step #1: icu/source/i18n/uspoof_conf.cpp Step #1: icu/source/i18n/japancal.cpp Step #1: icu/source/i18n/anytrans.h Step #1: icu/source/i18n/tmunit.cpp Step #1: icu/source/i18n/zrule.h Step #1: icu/source/i18n/decNumberLocal.h Step #1: icu/source/i18n/decimfmt.cpp Step #1: icu/source/i18n/japancal.h Step #1: icu/source/i18n/taiwncal.cpp Step #1: icu/source/i18n/formattedval_iterimpl.cpp Step #1: icu/source/i18n/rbt.h Step #1: icu/source/i18n/taiwncal.h Step #1: icu/source/i18n/tridpars.h Step #1: icu/source/i18n/collationcompare.h Step #1: icu/source/i18n/double-conversion-ieee.h Step #1: icu/source/i18n/transreg.cpp Step #1: icu/source/i18n/number_rounding.cpp Step #1: icu/source/i18n/collationweights.cpp Step #1: icu/source/i18n/smpdtfst.cpp Step #1: icu/source/i18n/collationruleparser.cpp Step #1: icu/source/i18n/decNumber.cpp Step #1: icu/source/i18n/regexcst.txt Step #1: icu/source/i18n/fmtable_cnv.cpp Step #1: icu/source/i18n/regeximp.cpp Step #1: icu/source/i18n/collation.cpp Step #1: icu/source/i18n/number_patternmodifier.cpp Step #1: icu/source/i18n/collationsets.cpp Step #1: icu/source/i18n/number_decimalquantity.cpp Step #1: icu/source/i18n/chnsecal.h Step #1: icu/source/i18n/number_asformat.cpp Step #1: icu/source/i18n/erarules.h Step #1: icu/source/i18n/csrucode.h Step #1: icu/source/i18n/decNumber.h Step #1: icu/source/i18n/numrange_impl.cpp Step #1: icu/source/i18n/number_longnames.h Step #1: icu/source/i18n/nfrule.h Step #1: icu/source/i18n/usearch.cpp Step #1: icu/source/i18n/i18n_uwp.vcxproj Step #1: icu/source/i18n/ucoleitr.cpp Step #1: icu/source/i18n/double-conversion-fast-dtoa.cpp Step #1: icu/source/i18n/number_decimfmtprops.cpp Step #1: icu/source/i18n/number_scientific.cpp Step #1: icu/source/i18n/measure.cpp Step #1: icu/source/i18n/persncal.cpp Step #1: icu/source/i18n/toupptrn.h Step #1: icu/source/i18n/ztrans.cpp Step #1: icu/source/i18n/dtfmtsym.cpp Step #1: icu/source/i18n/sharedpluralrules.h Step #1: icu/source/i18n/ucsdet.cpp Step #1: icu/source/i18n/collationdatawriter.cpp Step #1: icu/source/i18n/formatted_string_builder.cpp Step #1: icu/source/i18n/regextxt.cpp Step #1: icu/source/i18n/dtitv_impl.h Step #1: icu/source/i18n/casetrn.h Step #1: icu/source/i18n/coleitr.cpp Step #1: icu/source/i18n/numrange_impl.h Step #1: icu/source/i18n/csrutf8.cpp Step #1: icu/source/i18n/uitercollationiterator.cpp Step #1: icu/source/i18n/tznames.cpp Step #1: icu/source/i18n/collationbuilder.h Step #1: icu/source/i18n/double-conversion-cached-powers.h Step #1: icu/source/i18n/zonemeta.h Step #1: icu/source/i18n/uspoof_impl.h Step #1: icu/source/i18n/collationfcd.cpp Step #1: icu/source/i18n/tzrule.cpp Step #1: icu/source/i18n/scriptset.h Step #1: icu/source/i18n/number_multiplier.h Step #1: icu/source/i18n/gender.cpp Step #1: icu/source/i18n/number_formatimpl.cpp Step #1: icu/source/i18n/ucol_imp.h Step #1: icu/source/i18n/collationfcd.h Step #1: icu/source/i18n/msgfmt.cpp Step #1: icu/source/i18n/numparse_currency.h Step #1: icu/source/i18n/scientificnumberformatter.cpp Step #1: icu/source/i18n/winnmfmt.h Step #1: icu/source/i18n/toupptrn.cpp Step #1: icu/source/i18n/sortkey.cpp Step #1: icu/source/i18n/alphaindex.cpp Step #1: icu/source/i18n/collationkeys.cpp Step #1: icu/source/i18n/number_affixutils.cpp Step #1: icu/source/i18n/collationfastlatin.cpp Step #1: icu/source/i18n/choicfmt.cpp Step #1: icu/source/i18n/cecal.h Step #1: icu/source/i18n/gregocal.cpp Step #1: icu/source/i18n/collationdatabuilder.h Step #1: icu/source/i18n/numparse_decimal.h Step #1: icu/source/i18n/unumsys.cpp Step #1: icu/source/i18n/sharedbreakiterator.cpp Step #1: icu/source/i18n/numparse_parsednumber.cpp Step #1: icu/source/i18n/format.cpp Step #1: icu/source/i18n/scriptset.cpp Step #1: icu/source/i18n/utf16collationiterator.cpp Step #1: icu/source/i18n/nortrans.h Step #1: icu/source/i18n/uspoof_build.cpp Step #1: icu/source/i18n/number_mapper.h Step #1: icu/source/i18n/gregoimp.h Step #1: icu/source/i18n/casetrn.cpp Step #1: icu/source/i18n/nfrs.cpp Step #1: icu/source/i18n/csdetect.cpp Step #1: icu/source/i18n/numparse_symbols.cpp Step #1: icu/source/i18n/unicode/ Step #1: icu/source/i18n/unicode/translit.h Step #1: icu/source/i18n/unicode/ucsdet.h Step #1: icu/source/i18n/unicode/tzfmt.h Step #1: icu/source/i18n/unicode/ufieldpositer.h Step #1: icu/source/i18n/unicode/tblcoll.h Step #1: icu/source/i18n/unicode/dtfmtsym.h Step #1: icu/source/i18n/unicode/unirepl.h Step #1: icu/source/i18n/unicode/fmtable.h Step #1: icu/source/i18n/unicode/dtitvfmt.h Step #1: icu/source/i18n/unicode/choicfmt.h Step #1: icu/source/i18n/unicode/numberrangeformatter.h Step #1: icu/source/i18n/unicode/tznames.h Step #1: icu/source/i18n/unicode/uregion.h Step #1: icu/source/i18n/unicode/ucal.h Step #1: icu/source/i18n/unicode/fpositer.h Step #1: icu/source/i18n/unicode/dtitvinf.h Step #1: icu/source/i18n/unicode/rbnf.h Step #1: icu/source/i18n/unicode/udat.h Step #1: icu/source/i18n/unicode/vtzone.h Step #1: icu/source/i18n/unicode/usearch.h Step #1: icu/source/i18n/unicode/numsys.h Step #1: icu/source/i18n/unicode/timezone.h Step #1: icu/source/i18n/unicode/coleitr.h Step #1: icu/source/i18n/unicode/msgfmt.h Step #1: icu/source/i18n/unicode/fieldpos.h Step #1: icu/source/i18n/unicode/simpletz.h Step #1: icu/source/i18n/unicode/unumberformatter.h Step #1: icu/source/i18n/unicode/umsg.h Step #1: icu/source/i18n/unicode/sortkey.h Step #1: icu/source/i18n/unicode/basictz.h Step #1: icu/source/i18n/unicode/reldatefmt.h Step #1: icu/source/i18n/unicode/plurrule.h Step #1: icu/source/i18n/unicode/measunit.h Step #1: icu/source/i18n/unicode/gregocal.h Step #1: icu/source/i18n/unicode/nounit.h Step #1: icu/source/i18n/unicode/measure.h Step #1: icu/source/i18n/unicode/tzrule.h Step #1: icu/source/i18n/unicode/regex.h Step #1: icu/source/i18n/unicode/gender.h Step #1: icu/source/i18n/unicode/dcfmtsym.h Step #1: icu/source/i18n/unicode/decimfmt.h Step #1: icu/source/i18n/unicode/udatpg.h Step #1: icu/source/i18n/unicode/listformatter.h Step #1: icu/source/i18n/unicode/calendar.h Step #1: icu/source/i18n/unicode/ucol.h Step #1: icu/source/i18n/unicode/upluralrules.h Step #1: icu/source/i18n/unicode/tmunit.h Step #1: icu/source/i18n/unicode/ulocdata.h Step #1: icu/source/i18n/unicode/dtptngen.h Step #1: icu/source/i18n/unicode/tmutamt.h Step #1: icu/source/i18n/unicode/uformattedvalue.h Step #1: icu/source/i18n/unicode/ucoleitr.h Step #1: icu/source/i18n/unicode/compactdecimalformat.h Step #1: icu/source/i18n/unicode/unum.h Step #1: icu/source/i18n/unicode/tztrans.h Step #1: icu/source/i18n/unicode/numberformatter.h Step #1: icu/source/i18n/unicode/datefmt.h Step #1: icu/source/i18n/unicode/utmscale.h Step #1: icu/source/i18n/unicode/coll.h Step #1: icu/source/i18n/unicode/currpinf.h Step #1: icu/source/i18n/unicode/uregex.h Step #1: icu/source/i18n/unicode/tmutfmt.h Step #1: icu/source/i18n/unicode/plurfmt.h Step #1: icu/source/i18n/unicode/smpdtfmt.h Step #1: icu/source/i18n/unicode/ugender.h Step #1: icu/source/i18n/unicode/selfmt.h Step #1: icu/source/i18n/unicode/uformattable.h Step #1: icu/source/i18n/unicode/curramt.h Step #1: icu/source/i18n/unicode/udateintervalformat.h Step #1: icu/source/i18n/unicode/stsearch.h Step #1: icu/source/i18n/unicode/alphaindex.h Step #1: icu/source/i18n/unicode/rbtz.h Step #1: icu/source/i18n/unicode/uspoof.h Step #1: icu/source/i18n/unicode/region.h Step #1: icu/source/i18n/unicode/ureldatefmt.h Step #1: icu/source/i18n/unicode/utrans.h Step #1: icu/source/i18n/unicode/format.h Step #1: icu/source/i18n/unicode/scientificnumberformatter.h Step #1: icu/source/i18n/unicode/dtrule.h Step #1: icu/source/i18n/unicode/search.h Step #1: icu/source/i18n/unicode/unumsys.h Step #1: icu/source/i18n/unicode/formattedvalue.h Step #1: icu/source/i18n/unicode/numfmt.h Step #1: icu/source/i18n/unicode/currunit.h Step #1: icu/source/i18n/unicode/ulistformatter.h Step #1: icu/source/i18n/unicode/measfmt.h Step #1: icu/source/i18n/umsg.cpp Step #1: icu/source/i18n/remtrans.h Step #1: icu/source/i18n/gregoimp.cpp Step #1: icu/source/i18n/ethpccal.h Step #1: icu/source/i18n/uni2name.h Step #1: icu/source/i18n/number_roundingutils.h Step #1: icu/source/i18n/csdetect.h Step #1: icu/source/i18n/collationkeys.h Step #1: icu/source/i18n/dtitvfmt.cpp Step #1: icu/source/i18n/sharedbreakiterator.h Step #1: icu/source/i18n/cpdtrans.h Step #1: icu/source/i18n/funcrepl.h Step #1: icu/source/i18n/quant.h Step #1: icu/source/i18n/umsg_imp.h Step #1: icu/source/i18n/i18n.rc Step #1: icu/source/i18n/collationsettings.cpp Step #1: icu/source/i18n/regexst.cpp Step #1: icu/source/i18n/regexcmp.h Step #1: icu/source/i18n/collationdatareader.h Step #1: icu/source/i18n/double-conversion-utils.h Step #1: icu/source/i18n/number_patternmodifier.h Step #1: icu/source/i18n/number_fluent.cpp Step #1: icu/source/i18n/selfmtimpl.h Step #1: icu/source/i18n/nfsubs.h Step #1: icu/source/i18n/translit.cpp Step #1: icu/source/i18n/plurfmt.cpp Step #1: icu/source/i18n/quantityformatter.h Step #1: icu/source/i18n/dtitvinf.cpp Step #1: icu/source/i18n/upluralrules.cpp Step #1: icu/source/i18n/collationdatareader.cpp Step #1: icu/source/i18n/dtptngen.cpp Step #1: icu/source/i18n/double-conversion-bignum.h Step #1: icu/source/i18n/collationtailoring.h Step #1: icu/source/i18n/number_padding.cpp Step #1: icu/source/i18n/fmtable.cpp Step #1: icu/source/i18n/chnsecal.cpp Step #1: icu/source/i18n/titletrn.h Step #1: icu/source/i18n/uregex.cpp Step #1: icu/source/i18n/dt_impl.h Step #1: icu/source/i18n/ucln_in.h Step #1: icu/source/i18n/dtrule.cpp Step #1: icu/source/i18n/number_affixutils.h Step #1: icu/source/i18n/ulocdata.cpp Step #1: icu/source/i18n/tridpars.cpp Step #1: icu/source/i18n/cpdtrans.cpp Step #1: icu/source/i18n/collationbuilder.cpp Step #1: icu/source/i18n/i18n.vcxproj.filters Step #1: icu/source/i18n/unesctrn.h Step #1: icu/source/i18n/number_grouping.cpp Step #1: icu/source/i18n/rbt_rule.h Step #1: icu/source/i18n/numparse_utils.h Step #1: icu/source/i18n/standardplural.cpp Step #1: icu/source/i18n/ethpccal.cpp Step #1: icu/source/i18n/olsontz.cpp Step #1: icu/source/i18n/vzone.h Step #1: icu/source/i18n/numparse_affixes.h Step #1: icu/source/i18n/rbt_rule.cpp Step #1: icu/source/i18n/smpdtfst.h Step #1: icu/source/i18n/inputext.h Step #1: icu/source/i18n/numparse_symbols.h Step #1: icu/source/i18n/collationtailoring.cpp Step #1: icu/source/i18n/collationfastlatinbuilder.cpp Step #1: icu/source/i18n/number_formatimpl.h Step #1: icu/source/i18n/csrucode.cpp Step #1: icu/source/i18n/utf8collationiterator.h Step #1: icu/source/i18n/astro.cpp Step #1: icu/source/i18n/fmtableimp.h Step #1: icu/source/i18n/numfmt.cpp Step #1: icu/source/i18n/rbt.cpp Step #1: icu/source/i18n/decContext.h Step #1: icu/source/i18n/regexst.h Step #1: icu/source/i18n/udatpg.cpp Step #1: icu/source/i18n/numparse_validators.cpp Step #1: icu/source/i18n/uitercollationiterator.h Step #1: icu/source/i18n/collationsettings.h Step #1: icu/source/i18n/strrepl.cpp Step #1: icu/source/i18n/number_currencysymbols.h Step #1: icu/source/i18n/ucal.cpp Step #1: icu/source/i18n/double-conversion-cached-powers.cpp Step #1: icu/source/i18n/timezone.cpp Step #1: icu/source/i18n/quant.cpp Step #1: icu/source/i18n/bocsu.cpp Step #1: icu/source/i18n/erarules.cpp Step #1: icu/source/i18n/numparse_types.h Step #1: icu/source/i18n/currpinf.cpp Step #1: icu/source/i18n/number_notation.cpp Step #1: icu/source/i18n/windtfmt.cpp Step #1: icu/source/i18n/fphdlimp.h Step #1: icu/source/i18n/wintzimpl.h Step #1: icu/source/i18n/region_impl.h Step #1: icu/source/i18n/funcrepl.cpp Step #1: icu/source/i18n/calendar.cpp Step #1: icu/source/i18n/number_multiplier.cpp Step #1: icu/source/i18n/csrecog.h Step #1: icu/source/i18n/ztrans.h Step #1: icu/source/i18n/double-conversion-bignum-dtoa.h Step #1: icu/source/i18n/i18n.vcxproj Step #1: icu/source/i18n/standardplural.h Step #1: icu/source/i18n/smpdtfmt.cpp Step #1: icu/source/i18n/double-conversion-fast-dtoa.h Step #1: icu/source/i18n/ulistformatter.cpp Step #1: icu/source/i18n/uregion.cpp Step #1: icu/source/i18n/collationdata.h Step #1: icu/source/i18n/number_compact.cpp Step #1: icu/source/i18n/collationfastlatinbuilder.h Step #1: icu/source/i18n/rbt_pars.h Step #1: icu/source/i18n/rulebasedcollator.cpp Step #1: icu/source/i18n/name2uni.cpp Step #1: icu/source/i18n/numparse_compositions.h Step #1: icu/source/i18n/number_longnames.cpp Step #1: icu/source/i18n/stsearch.cpp Step #1: icu/source/i18n/strmatch.cpp Step #1: icu/source/i18n/ucln_in.cpp Step #1: icu/source/i18n/zrule.cpp Step #1: icu/source/i18n/coll.cpp Step #1: icu/source/i18n/number_microprops.h Step #1: icu/source/i18n/number_decnum.h Step #1: icu/source/i18n/numrange_fluent.cpp Step #1: icu/source/i18n/csmatch.h Step #1: icu/source/i18n/persncal.h Step #1: icu/source/i18n/quantityformatter.cpp Step #1: icu/source/i18n/sharedcalendar.h Step #1: icu/source/i18n/selfmt.cpp Step #1: icu/source/i18n/collationrootelements.cpp Step #1: icu/source/i18n/double-conversion-strtod.cpp Step #1: icu/source/i18n/numparse_decimal.cpp Step #1: icu/source/i18n/nounit.cpp Step #1: icu/source/i18n/cecal.cpp Step #1: icu/source/i18n/titletrn.cpp Step #1: icu/source/i18n/double-conversion-double-to-string.cpp Step #1: icu/source/i18n/nfsubs.cpp Step #1: icu/source/i18n/numparse_affixes.cpp Step #1: icu/source/i18n/csrutf8.h Step #1: icu/source/i18n/double-conversion.h Step #1: icu/source/i18n/regeximp.h Step #1: icu/source/i18n/regexcst.h Step #1: icu/source/i18n/formatted_string_builder.h Step #1: icu/source/i18n/vzone.cpp Step #1: icu/source/i18n/numsys.cpp Step #1: icu/source/i18n/dcfmtsym.cpp Step #1: icu/source/i18n/number_currencysymbols.cpp Step #1: icu/source/i18n/collationiterator.cpp Step #1: icu/source/i18n/strrepl.h Step #1: icu/source/i18n/fphdlimp.cpp Step #1: icu/source/i18n/formattedval_impl.h Step #1: icu/source/i18n/hebrwcal.cpp Step #1: icu/source/i18n/csrsbcs.cpp Step #1: icu/source/i18n/double-conversion-double-to-string.h Step #1: icu/source/i18n/rbt_pars.cpp Step #1: icu/source/i18n/bocsu.h Step #1: icu/source/i18n/csr2022.cpp Step #1: icu/source/i18n/search.cpp Step #1: icu/source/i18n/zonemeta.cpp Step #1: icu/source/i18n/esctrn.h Step #1: icu/source/i18n/reldtfmt.cpp Step #1: icu/source/i18n/collationweights.h Step #1: icu/source/i18n/number_output.cpp Step #1: icu/source/i18n/inputext.cpp Step #1: icu/source/i18n/double-conversion-bignum-dtoa.cpp Step #1: icu/source/i18n/buddhcal.h Step #1: icu/source/i18n/ufieldpositer.cpp Step #1: icu/source/i18n/winnmfmt.cpp Step #1: icu/source/i18n/rbt_data.h Step #1: icu/source/i18n/string_segment.h Step #1: icu/source/i18n/utf8collationiterator.cpp Step #1: icu/source/i18n/anytrans.cpp Step #1: icu/source/i18n/collationdata.cpp Step #1: icu/source/i18n/nfrlist.h Step #1: icu/source/i18n/unesctrn.cpp Step #1: icu/source/i18n/ucol_sit.cpp Step #1: icu/source/i18n/collationsets.h Step #1: icu/source/i18n/number_scientific.h Step #1: icu/source/i18n/remtrans.cpp Step #1: icu/source/i18n/transreg.h Step #1: icu/source/i18n/number_utypes.h Step #1: icu/source/i18n/olsontz.h Step #1: icu/source/i18n/dayperiodrules.h Step #1: icu/source/i18n/nortrans.cpp Step #1: icu/source/i18n/islamcal.cpp Step #1: icu/source/i18n/numparse_scientific.cpp Step #1: icu/source/i18n/sharednumberformat.h Step #1: icu/source/i18n/dangical.cpp Step #1: icu/source/i18n/collationrootelements.h Step #1: icu/source/i18n/formattedvalue.cpp Step #1: icu/source/i18n/currfmt.cpp Step #1: icu/source/i18n/tmutfmt.cpp Step #1: icu/source/i18n/indiancal.h Step #1: icu/source/i18n/number_skeletons.cpp Step #1: icu/source/i18n/uspoof_conf.h Step #1: icu/source/i18n/ucol.cpp Step #1: icu/source/i18n/currunit.cpp Step #1: icu/source/i18n/uspoof.cpp Step #1: icu/source/i18n/collationiterator.h Step #1: icu/source/i18n/collationroot.cpp Step #1: icu/source/i18n/utf16collationiterator.h Step #1: icu/source/i18n/csrsbcs.h Step #1: icu/source/i18n/number_integerwidth.cpp Step #1: icu/source/i18n/decContext.cpp Step #1: icu/source/i18n/number_utils.cpp Step #1: icu/source/i18n/double-conversion-bignum.cpp Step #1: icu/source/i18n/strmatch.h Step #1: icu/source/i18n/rbt_set.cpp Step #1: icu/source/i18n/islamcal.h Step #1: icu/source/i18n/number_capi.cpp Step #1: icu/source/i18n/tzfmt.cpp Step #1: icu/source/i18n/number_patternstring.h Step #1: icu/source/i18n/uregexc.cpp Step #1: icu/source/i18n/measfmt.cpp Step #1: icu/source/i18n/brktrans.cpp Step #1: icu/source/i18n/usrchimp.h Step #1: icu/source/i18n/regexcst.pl Step #1: icu/source/i18n/tmutamt.cpp Step #1: icu/source/i18n/coptccal.cpp Step #1: icu/source/i18n/tzgnames.h Step #1: icu/source/i18n/wintzimpl.cpp Step #1: icu/source/i18n/tznames_impl.h Step #1: icu/source/i18n/csrmbcs.h Step #1: icu/source/i18n/indiancal.cpp Step #1: icu/source/i18n/dtptngen_impl.h Step #1: icu/source/i18n/number_decimalquantity.h Step #1: icu/source/i18n/number_mapper.cpp Step #1: icu/source/i18n/nfrs.h Step #1: icu/source/i18n/number_modifiers.h Step #1: icu/source/i18n/msgfmt_impl.h Step #1: icu/source/i18n/basictz.cpp Step #1: icu/source/i18n/region.cpp Step #1: icu/source/i18n/dayperiodrules.cpp Step #1: icu/source/i18n/csrmbcs.cpp Step #1: icu/source/i18n/numsys_impl.h Step #1: icu/source/i18n/number_modifiers.cpp Step #1: icu/source/i18n/rbnf.cpp Step #1: icu/source/i18n/name2uni.h Step #1: icu/source/i18n/esctrn.cpp Step #1: icu/source/i18n/ucol_res.cpp Step #1: icu/source/i18n/numparse_scientific.h Step #1: icu/source/i18n/regexcmp.cpp Step #1: icu/source/i18n/plurrule.cpp Step #1: icu/source/i18n/double-conversion-string-to-double.cpp Step #1: icu/source/i18n/string_segment.cpp Step #1: icu/source/i18n/csmatch.cpp Step #1: icu/source/i18n/simpletz.cpp Step #1: icu/source/i18n/formattedval_sbimpl.cpp Step #1: icu/source/i18n/compactdecimalformat.cpp Step #1: icu/source/i18n/tznames_impl.cpp Step #1: icu/source/i18n/double-conversion-string-to-double.h Step #1: icu/source/i18n/number_types.h Step #1: icu/source/i18n/nultrans.h Step #1: icu/source/i18n/dangical.h Step #1: icu/source/i18n/numparse_currency.cpp Step #1: icu/source/i18n/tolowtrn.h Step #1: icu/source/i18n/fpositer.cpp Step #1: icu/source/i18n/nfrule.cpp Step #1: icu/source/i18n/numparse_compositions.cpp Step #1: icu/source/i18n/utmscale.cpp Step #1: icu/source/i18n/utrans.cpp Step #1: icu/source/i18n/listformatter.cpp Step #1: icu/source/i18n/curramt.cpp Step #1: icu/source/i18n/collunsafe.h Step #1: icu/source/i18n/measunit.cpp Step #1: icu/source/i18n/buddhcal.cpp Step #1: icu/source/i18n/windtfmt.h Step #1: icu/source/i18n/coptccal.h Step #1: icu/source/i18n/shareddateformatsymbols.h Step #1: icu/source/i18n/udateintervalformat.cpp Step #1: icu/source/i18n/uspoof_impl.cpp Step #1: icu/source/i18n/regextxt.h Step #1: icu/source/i18n/tzgnames.cpp Step #1: icu/source/i18n/Makefile.in Step #1: icu/source/i18n/collationruleparser.h Step #1: icu/source/i18n/rematch.cpp Step #1: icu/source/i18n/number_decimfmtprops.h Step #1: icu/source/i18n/datefmt.cpp Step #1: icu/source/i18n/reldatefmt.cpp Step #1: icu/source/i18n/vtzone.cpp Step #1: icu/source/i18n/tztrans.cpp Step #1: icu/source/i18n/numparse_impl.h Step #1: icu/source/i18n/number_skeletons.h Step #1: icu/source/i18n/reldtfmt.h Step #1: icu/source/i18n/number_utils.h Step #1: icu/source/i18n/rbt_set.h Step #1: icu/source/i18n/collationdatawriter.h Step #1: icu/source/i18n/plurrule_impl.h Step #1: icu/source/i18n/currfmt.h Step #1: icu/source/i18n/collationdatabuilder.cpp Step #1: icu/source/i18n/repattrn.cpp Step #1: icu/source/i18n/hebrwcal.h Step #1: icu/source/i18n/brktrans.h Step #1: icu/source/i18n/collationcompare.cpp Step #1: icu/source/i18n/csr2022.h Step #1: icu/source/i18n/rbt_data.cpp Step #1: icu/source/i18n/double-conversion-strtod.h Step #1: icu/source/i18n/double-conversion-diy-fp.h Step #1: icu/source/i18n/csrecog.cpp Step #1: icu/source/i18n/number_asformat.h Step #1: icu/source/i18n/number_patternstring.cpp Step #1: icu/source/i18n/collation.h Step #1: icu/source/i18n/numparse_validators.h Step #1: icu/source/i18n/number_compact.h Step #1: icu/source/i18n/astro.h Step #1: icu/source/i18n/udat.cpp Step #1: icu/source/i18n/tolowtrn.cpp Step #1: icu/source/i18n/numparse_impl.cpp Step #1: icu/source/i18n/unum.cpp Step #1: icu/source/i18n/collationfastlatin.h Step #1: icu/source/i18n/rbtz.cpp Step #1: icu/source/i18n/collationroot.h Step #1: icu/source/i18n/uni2name.cpp Step #1: icu/source/data/ Step #1: icu/source/data/misc/ Step #1: icu/source/data/misc/icudata.rc Step #1: icu/source/data/cldr-icu-readme.txt Step #1: icu/source/data/makedata_uwp.vcxproj Step #1: icu/source/data/build.xml Step #1: icu/source/data/in/ Step #1: icu/source/data/in/ubidi.icu Step #1: icu/source/data/in/nfc.nrm Step #1: icu/source/data/in/uts46.nrm Step #1: icu/source/data/in/icudt66l.dat Step #1: icu/source/data/in/ucase.icu Step #1: icu/source/data/in/unames.icu Step #1: icu/source/data/in/coll/ Step #1: icu/source/data/in/coll/ucadata-implicithan.icu Step #1: icu/source/data/in/coll/ucadata-unihan.icu Step #1: icu/source/data/in/nfkc_cf.nrm Step #1: icu/source/data/in/nfkc.nrm Step #1: icu/source/data/in/pnames.icu Step #1: icu/source/data/in/ulayout.icu Step #1: icu/source/data/in/uprops.icu Step #1: icu/source/data/makedata.vcxproj.filters Step #1: icu/source/data/icu-rbnf-deprecates.xml Step #1: icu/source/data/icu-locale-deprecates.xml Step #1: icu/source/data/icu-config.xml Step #1: icu/source/data/unidata/ Step #1: icu/source/data/unidata/DerivedCoreProperties.txt Step #1: icu/source/data/unidata/DerivedNormalizationProps.txt Step #1: icu/source/data/unidata/SpecialCasing.txt Step #1: icu/source/data/unidata/ucdterms.txt Step #1: icu/source/data/unidata/norm2/ Step #1: icu/source/data/unidata/norm2/uts46.txt Step #1: icu/source/data/unidata/norm2/nfc.txt Step #1: icu/source/data/unidata/norm2/nfkc.txt Step #1: icu/source/data/unidata/norm2/nfkc_cf.txt Step #1: icu/source/data/unidata/NormalizationTest.txt Step #1: icu/source/data/unidata/CaseFolding.txt Step #1: icu/source/data/unidata/NormalizationCorrections.txt Step #1: icu/source/data/unidata/confusablesWholeScript.txt Step #1: icu/source/data/unidata/UnicodeData.txt Step #1: icu/source/data/unidata/ppucd.txt Step #1: icu/source/data/unidata/changes.txt Step #1: icu/source/data/unidata/UCARules.txt Step #1: icu/source/data/unidata/confusables.txt Step #1: icu/source/data/unidata/FractionalUCA.txt Step #1: icu/source/data/dtd/ Step #1: icu/source/data/dtd/cldr-35.1/ Step #1: icu/source/data/dtd/cldr-35.1/common/ Step #1: icu/source/data/dtd/cldr-35.1/common/dtd/ Step #1: icu/source/data/dtd/cldr-35.1/common/dtd/ldmlICU.dtd Step #1: icu/source/data/dtd/cldr-35.1/common/dtd/ldml.dtd Step #1: icu/source/data/pkgdataMakefile.in Step #1: icu/source/data/sprep/ Step #1: icu/source/data/sprep/rfc4518.txt Step #1: icu/source/data/sprep/rfc3530csci.txt Step #1: icu/source/data/sprep/rfc3920res.txt Step #1: icu/source/data/sprep/rfc3722.txt Step #1: icu/source/data/sprep/rfc3920node.txt Step #1: icu/source/data/sprep/rfc4505.txt Step #1: icu/source/data/sprep/rfc3491.txt Step #1: icu/source/data/sprep/rfc4518ci.txt Step #1: icu/source/data/sprep/rfc4011.txt Step #1: icu/source/data/sprep/rfc3530cs.txt Step #1: icu/source/data/sprep/rfc3530mixp.txt Step #1: icu/source/data/sprep/rfc4013.txt Step #1: icu/source/data/sprep/sprepfiles.mk Step #1: icu/source/data/BUILDRULES.py Step #1: icu/source/data/icu4j-readme.txt Step #1: icu/source/data/makedata.vcxproj Step #1: icu/source/data/icu-coll-deprecates.xml Step #1: icu/source/data/makedata.mak Step #1: icu/source/data/icupkg.inc.in Step #1: icu/source/data/Makefile.in Step #1: icu/source/layoutex/ Step #1: icu/source/layoutex/playout.cpp Step #1: icu/source/layoutex/layout/ Step #1: icu/source/layoutex/layout/ParagraphLayout.h Step #1: icu/source/layoutex/layout/plruns.h Step #1: icu/source/layoutex/layout/playout.h Step #1: icu/source/layoutex/layout/RunArrays.h Step #1: icu/source/layoutex/plruns.cpp Step #1: icu/source/layoutex/layoutex.rc Step #1: icu/source/layoutex/ParagraphLayout.cpp Step #1: icu/source/layoutex/RunArrays.cpp Step #1: icu/source/layoutex/LXUtilities.h Step #1: icu/source/layoutex/LXUtilities.cpp Step #1: icu/source/layoutex/layoutex.vcxproj.filters Step #1: icu/source/layoutex/layoutex.vcxproj Step #1: icu/source/layoutex/Makefile.in Step #1: icu/source/Makefile.in Step #1: icu/source/aclocal.m4 Step #1: icu/as_is/ Step #1: icu/as_is/os390/ Step #1: icu/as_is/os390/unpax-icu.sh Step #1: icu/as_is/bomlist.txt Step #1: icu/as_is/os400/ Step #1: icu/as_is/os400/iculd.c Step #1: icu/as_is/os400/convertConfigure.sed Step #1: icu/as_is/os400/cxxfilt.cpp Step #1: icu/as_is/os400/unpax-icu.sh Step #1: icu/as_is/os400/bldiculd.sh Step #1: icu/as_is/os400/fixup-icu.sh Step #1: icu/as_is/bomlist.py Step #1: icu/readme.html Step #1: icu/icu4c.css Step #1: icu/APIChangeReport.html Step #1: Removing intermediate container ad31554b30f1 Step #1: ---> 2462c9546e5b Step #1: Step 5/8 : RUN git clone https://github.com/google/protobuf.git && cd protobuf && git checkout tags/v3.14.0 Step #1: ---> Running in 67df5fa2cc7c Step #1: Cloning into 'protobuf'... Step #1: Note: switching to 'tags/v3.14.0'. Step #1: Step #1: You are in 'detached HEAD' state. You can look around, make experimental Step #1: changes and commit them, and you can discard any commits you make in this Step #1: state without impacting any branches by switching back to a branch. Step #1: Step #1: If you want to create a new branch to retain commits you create, you may Step #1: do so (now or later) by using -c with the switch command. Example: Step #1: Step #1: git switch -c Step #1: Step #1: Or undo this operation with: Step #1: Step #1: git switch - Step #1: Step #1: Turn off this advice by setting config variable advice.detachedHead to false Step #1: Step #1: HEAD is now at 2514f0bd7 Removed protoc-artifacts/target directory Step #1: Removing intermediate container 67df5fa2cc7c Step #1: ---> 767e8aff3a10 Step #1: Step 6/8 : RUN git clone https://github.com/google/libphonenumber Step #1: ---> Running in de1ac919714b Step #1: Cloning into 'libphonenumber'... Step #1: Removing intermediate container de1ac919714b Step #1: ---> 3479ebaab6d4 Step #1: Step 7/8 : RUN git clone https://github.com/abseil/abseil-cpp && cd abseil-cpp && git checkout 273292d Step #1: ---> Running in 771110378bd6 Step #1: Cloning into 'abseil-cpp'... Step #1: Note: switching to '273292d'. Step #1: Step #1: You are in 'detached HEAD' state. You can look around, make experimental Step #1: changes and commit them, and you can discard any commits you make in this Step #1: state without impacting any branches by switching back to a branch. Step #1: Step #1: If you want to create a new branch to retain commits you create, you may Step #1: do so (now or later) by using -c with the switch command. Example: Step #1: Step #1: git switch -c Step #1: Step #1: Or undo this operation with: Step #1: Step #1: git switch - Step #1: Step #1: Turn off this advice by setting config variable advice.detachedHead to false Step #1: Step #1: HEAD is now at 273292d1 Apply LTS transformations for 20220623 LTS branch (#1202) Step #1: Removing intermediate container 771110378bd6 Step #1: ---> 771c721b63c7 Step #1: Step 8/8 : COPY build.sh $SRC/ Step #1: ---> 0486bd17beb8 Step #1: Successfully built 0486bd17beb8 Step #1: Successfully tagged gcr.io/oss-fuzz/libphonenumber:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libphonenumber Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filegHXg8P Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/abseil-cpp/.git Step #2 - "srcmap": + GIT_DIR=/src/abseil-cpp Step #2 - "srcmap": + cd /src/abseil-cpp Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/abseil/abseil-cpp Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=273292d1cfc0a94a65082ee350509af1d113344d Step #2 - "srcmap": + jq_inplace /tmp/filegHXg8P '."/src/abseil-cpp" = { type: "git", url: "https://github.com/abseil/abseil-cpp", rev: "273292d1cfc0a94a65082ee350509af1d113344d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file60mRJd Step #2 - "srcmap": + cat /tmp/filegHXg8P Step #2 - "srcmap": + jq '."/src/abseil-cpp" = { type: "git", url: "https://github.com/abseil/abseil-cpp", rev: "273292d1cfc0a94a65082ee350509af1d113344d" }' Step #2 - "srcmap": + mv /tmp/file60mRJd /tmp/filegHXg8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libphonenumber/.git Step #2 - "srcmap": + GIT_DIR=/src/libphonenumber Step #2 - "srcmap": + cd /src/libphonenumber Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/libphonenumber Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=ae062a7044278ea0d31add006fbb9baa84a97145 Step #2 - "srcmap": + jq_inplace /tmp/filegHXg8P '."/src/libphonenumber" = { type: "git", url: "https://github.com/google/libphonenumber", rev: "ae062a7044278ea0d31add006fbb9baa84a97145" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filegSqX2F Step #2 - "srcmap": + cat /tmp/filegHXg8P Step #2 - "srcmap": + jq '."/src/libphonenumber" = { type: "git", url: "https://github.com/google/libphonenumber", rev: "ae062a7044278ea0d31add006fbb9baa84a97145" }' Step #2 - "srcmap": + mv /tmp/filegSqX2F /tmp/filegHXg8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/protobuf/.git Step #2 - "srcmap": + GIT_DIR=/src/protobuf Step #2 - "srcmap": + cd /src/protobuf Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/protobuf.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=2514f0bd7da7e2af1bed4c5d1b84f031c4d12c10 Step #2 - "srcmap": + jq_inplace /tmp/filegHXg8P '."/src/protobuf" = { type: "git", url: "https://github.com/google/protobuf.git", rev: "2514f0bd7da7e2af1bed4c5d1b84f031c4d12c10" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileIXaASf Step #2 - "srcmap": + cat /tmp/filegHXg8P Step #2 - "srcmap": + jq '."/src/protobuf" = { type: "git", url: "https://github.com/google/protobuf.git", rev: "2514f0bd7da7e2af1bed4c5d1b84f031c4d12c10" }' Step #2 - "srcmap": + mv /tmp/fileIXaASf /tmp/filegHXg8P Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filegHXg8P Step #2 - "srcmap": + rm /tmp/filegHXg8P Step #2 - "srcmap": { Step #2 - "srcmap": "/src/abseil-cpp": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/abseil/abseil-cpp", Step #2 - "srcmap": "rev": "273292d1cfc0a94a65082ee350509af1d113344d" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/libphonenumber": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/libphonenumber", Step #2 - "srcmap": "rev": "ae062a7044278ea0d31add006fbb9baa84a97145" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/protobuf": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/protobuf.git", Step #2 - "srcmap": "rev": "2514f0bd7da7e2af1bed4c5d1b84f031c4d12c10" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' coverage = coverage ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'OCX=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + OCX='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'OC=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + OC='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CF1='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXF1='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/abseil-cpp Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DCMAKE_POSITION_INDEPENDENT_CODE=ON ../ Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at CMakeLists.txt:70 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": A future Abseil release will default ABSL_PROPAGATE_CXX_STD to ON for CMake Step #3 - "compile-libfuzzer-coverage-x86_64": 3.8 and up. We recommend enabling this option to ensure your project still Step #3 - "compile-libfuzzer-coverage-x86_64": builds correctly. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.5s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.2s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/abseil-cpp/build Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object absl/base/CMakeFiles/log_severity.dir/log_severity.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object absl/base/CMakeFiles/spinlock_wait.dir/internal/spinlock_wait.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object absl/base/CMakeFiles/strerror.dir/internal/strerror.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object absl/numeric/CMakeFiles/int128.dir/int128.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/time_zone_fixed.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object absl/profiling/CMakeFiles/exponential_biased.dir/internal/exponential_biased.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/time_zone_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/time_zone_if.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/time_zone_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object absl/time/CMakeFiles/civil_time.dir/internal/cctz/src/civil_time_detail.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object absl/debugging/CMakeFiles/leak_check.dir/leak_check.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object absl/flags/CMakeFiles/flags_commandlineflag_internal.dir/internal/commandlineflag.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/time_zone_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/time_zone_libc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object absl/random/CMakeFiles/random_internal_platform.dir/internal/randen_round_keys.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object absl/random/CMakeFiles/random_seed_gen_exception.dir/seed_gen_exception.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/time_zone_lookup.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/time_zone_posix.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object absl/time/CMakeFiles/time_zone.dir/internal/cctz/src/zone_info_source.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_flags_commandlineflag_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Linking CXX static library libabsl_leak_check.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Built target flags_commandlineflag_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Linking CXX static library libabsl_random_internal_platform.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Built target leak_check Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Built target random_internal_platform Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object absl/random/CMakeFiles/random_internal_randen_hwaes_impl.dir/internal/randen_hwaes.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object absl/random/CMakeFiles/random_internal_randen_slow.dir/internal/randen_slow.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Linking CXX static library libabsl_spinlock_wait.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Built target spinlock_wait Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Linking CXX static library libabsl_exponential_biased.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Built target exponential_biased Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object absl/profiling/CMakeFiles/periodic_sampler.dir/internal/periodic_sampler.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Linking CXX static library libabsl_strerror.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Built target strerror Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Linking CXX static library libabsl_periodic_sampler.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Built target periodic_sampler Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Linking CXX static library libabsl_random_seed_gen_exception.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Built target random_seed_gen_exception Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Linking CXX static library libabsl_random_internal_randen_hwaes_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Linking CXX static library libabsl_log_severity.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Built target random_internal_randen_hwaes_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Built target log_severity Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object absl/random/CMakeFiles/random_internal_randen_hwaes.dir/internal/randen_detect.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object absl/base/CMakeFiles/raw_logging_internal.dir/internal/raw_logging.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Linking CXX static library libabsl_random_internal_randen_hwaes.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Built target random_internal_randen_hwaes Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Linking CXX static library libabsl_civil_time.a Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | }[ 19%] Linking CXX static library libabsl_int128.a Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/randen_slow.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, sourc[ 19%] Built target int128 Step #3 - "compile-libfuzzer-coverage-x86_64": e); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Linking CXX static library libabsl_random_internal_randen_slow.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Built target random_internal_randen_slow Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object absl/random/CMakeFiles/random_internal_randen.dir/internal/randen.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Linking CXX static library libabsl_raw_logging_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Built target raw_logging_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object absl/base/CMakeFiles/base.dir/internal/cycleclock.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object absl/base/CMakeFiles/throw_delegate.dir/internal/throw_delegate.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object absl/base/CMakeFiles/base.dir/internal/spinlock.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object absl/base/CMakeFiles/scoped_set_env.dir/internal/scoped_set_env.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object absl/base/CMakeFiles/base.dir/internal/sysinfo.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object absl/debugging/CMakeFiles/debugging_internal.dir/internal/address_is_readable.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object absl/base/CMakeFiles/base.dir/internal/thread_identity.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object absl/types/CMakeFiles/bad_optional_access.dir/bad_optional_access.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object absl/types/CMakeFiles/bad_variant_access.dir/bad_variant_access.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object absl/debugging/CMakeFiles/debugging_internal.dir/internal/elf_mem_image.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object absl/base/CMakeFiles/base.dir/internal/unscaledcycleclock.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object absl/debugging/CMakeFiles/debugging_internal.dir/internal/vdso_support.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object absl/strings/CMakeFiles/cordz_functions.dir/internal/cordz_functions.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object absl/types/CMakeFiles/bad_any_cast_impl.dir/bad_any_cast.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Linking CXX static library libabsl_time_zone.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Built target time_zone Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Linking CXX static library libabsl_random_internal_randen.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Built target random_internal_randen Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/thread_identity.cc:27: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/sysinfo.cc:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/spinlock.cc:27: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Linking CXX static library libabsl_bad_variant_access.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Linking CXX static library libabsl_bad_any_cast_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Linking CXX static library libabsl_bad_optional_access.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Built target bad_variant_access Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Built target bad_any_cast_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Built target bad_optional_access Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Linking CXX static library libabsl_scoped_set_env.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Linking CXX static library libabsl_throw_delegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Built target scoped_set_env Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Built target throw_delegate Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Linking CXX static library libabsl_debugging_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Linking CXX static library libabsl_cordz_functions.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Built target debugging_internal Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object absl/debugging/CMakeFiles/stacktrace.dir/stacktrace.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target cordz_functions Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Linking CXX static library libabsl_base.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Built target base Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object absl/base/CMakeFiles/malloc_internal.dir/internal/low_level_alloc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object absl/strings/CMakeFiles/strings_internal.dir/internal/ostringstream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object absl/strings/CMakeFiles/strings_internal.dir/internal/utf8.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object absl/debugging/CMakeFiles/demangle_internal.dir/internal/demangle.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object absl/strings/CMakeFiles/strings_internal.dir/internal/escaping.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object absl/hash/CMakeFiles/city.dir/internal/city.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object absl/hash/CMakeFiles/low_level_hash.dir/internal/low_level_hash.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/internal/low_level_hash.cc:43:38: warning: argument 'salt' of type 'const uint64_t[]' (aka 'const unsigned long[]') with mismatched bound [-Warray-parameter] Step #3 - "compile-libfuzzer-coverage-x86_64": 43 | const uint64_t salt[]) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/internal/low_level_hash.h:44:38: note: previously declared as 'const uint64_t[5]' (aka 'const unsigned long[5]') here Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | const uint64_t salt[5]); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Linking CXX static library libabsl_low_level_hash.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Built target low_level_hash Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Linking CXX static library libabsl_demangle_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Built target demangle_internal Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from | /src/abseil-cpp/absl/base/internal/low_level_alloc.cc: ^24 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:/src/abseil-cpp/absl/meta/type_traits.h301::30136::36 : warning: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 301301 | | :: ssttdd::::iinntteeggrraall__ccoonnssttaanntt<' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible<E/src/abseil-cpp/absl/meta/type_traits.hx:t350e:n36t:s Remwarning: ovebuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]d> Step #3 - "compile-libfuzzer-coverage-x86_64": ::v a350l | u e & &: Step #3 - "compile-libfuzzer-coverage-x86_64": s t| d: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": integ/src/abseil-cpp/absl/meta/type_traits.hr:a571l:_39c:o nstnote: anin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heret< Step #3 - "compile-libfuzzer-coverage-x86_64": bo o571l | , _ _ h a s _ t r ibvoioall,_ ctoynpset_rturcatiotrs(_Ti)n t&e&rn Step #3 - "compile-libfuzzer-coverage-x86_64": a l| :: ^i Step #3 - "compile-libfuzzer-coverage-x86_64": s_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h/src/abseil-cpp/absl/base/casts.h::494163::1723:: warning: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 163494 | | i n l i n e c o n sbtoeoxlp,r _ _Dheasst_ tbriitv_icaals_ta(scsoingsnt( tSyopuerncaem&e ssotudr:c:er)e m{ov Step #3 - "compile-libfuzzer-coverage-x86_64": e _| re ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": er e164n | c e< Tr>e:t:utrynp e_)_ b&u&il Step #3 - "compile-libfuzzer-coverage-x86_64": t i| n_ ^b Step #3 - "compile-libfuzzer-coverage-x86_64": it_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39:/src/abseil-cpp/absl/meta/type_traits.h :559:note: 8:while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] 143 Step #3 - "compile-libfuzzer-coverage-x86_64": | r e559t | u r n b i t(__c_ahsats<_itnrti1v6i_atl>_(cForpoym(HEoxstte1n6t(sbRietm_ocvaesdt)< u|i|n t!1k6I_stC>o(pxy)O)r)M;ov Step #3 - "compile-libfuzzer-coverage-x86_64": e C| on ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value &In file included from &/src/abseil-cpp/absl/strings/internal/escaping.cc: Step #3 - "compile-libfuzzer-coverage-x86_64": 15 : Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from /src/abseil-cpp/absl/strings/internal/escaping.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:/src/abseil-cpp/absl/base/casts.h26:: Step #3 - "compile-libfuzzer-coverage-x86_64": 163:/src/abseil-cpp/absl/meta/type_traits.h23::301 :36:note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]163 | Step #3 - "compile-libfuzzer-coverage-x86_64": inline c301o | n s t e x:p rs tDde:s:ti nbtietg_rcaals_tc(ocnosntsatn tSc(oFnrsotmaHnotso(nxs)t)r)u;ct Step #3 - "compile-libfuzzer-coverage-x86_64": o r| (T ^) Step #3 - "compile-libfuzzer-coverage-x86_64": && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested heresi Step #3 - "compile-libfuzzer-coverage-x86_64": gn( t562y | p e n a m e isst_dt:r:irveimaolvley__rdeefsetrreunccteie:<:Etxytpeen)t s&R&em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| ed ^> Step #3 - "compile-libfuzzer-coverage-x86_64": ::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::i/src/abseil-cpp/absl/meta/type_traits.hs:_559t:r8i:v ialwarning: ly_builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]co Step #3 - "compile-libfuzzer-coverage-x86_64": pya b559l | e _ i m p l <(T_>_:h:aksV_atlruiev>i a{l}_;co Step #3 - "compile-libfuzzer-coverage-x86_64": p y| (E ^x Step #3 - "compile-libfuzzer-coverage-x86_64": tent/src/abseil-cpp/absl/base/casts.hs:R155e:m41o:v ed)note: |in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here| Step #3 - "compile-libfuzzer-coverage-x86_64": !k I155s | C o p y O r M o v e C o n s t r u c ttiybplee_)t r&a&it Step #3 - "compile-libfuzzer-coverage-x86_64": s _| in ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ernal:/src/abseil-cpp/absl/meta/type_traits.h::i560s:_8t:r iviwarning: allbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]y_ Step #3 - "compile-libfuzzer-coverage-x86_64": co p560y | a b l e < S o(u_r_chea>s:_:tvrailvuiea l&_&as Step #3 - "compile-libfuzzer-coverage-x86_64": s i| gn ^( Step #3 - "compile-libfuzzer-coverage-x86_64": Ext/src/abseil-cpp/absl/base/casts.he:n163t:s23R:e movnote: edwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]) | Step #3 - "compile-libfuzzer-coverage-x86_64": | !k163I | isnCloipnyeO rcMoonvsetAesxspirg nDaebslte )b &i&t_ Step #3 - "compile-libfuzzer-coverage-x86_64": c a| st ^( Step #3 - "compile-libfuzzer-coverage-x86_64": const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/city.cc:28: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: /src/abseil-cpp/absl/meta/type_traits.hnote: :559in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here:8 Step #3 - "compile-libfuzzer-coverage-x86_64": : 156 |  warning:   builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | ( _ _thyapse_tr_itvriaail_tcso_piyn(tEexrtneanlt:s:Riesm_otvreidv)i a|l|l y!_kcIospCyoapbylOero:ns:tvraulcuteib Step #3 - "compile-libfuzzer-coverage-x86_64": l e| ) ^& Step #3 - "compile-libfuzzer-coverage-x86_64": & Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/base/casts.h: ^163 Step #3 - "compile-libfuzzer-coverage-x86_64": :23: /src/abseil-cpp/absl/meta/type_traits.h:note: 571:while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]39: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 163 | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herein Step #3 - "compile-libfuzzer-coverage-x86_64": l i571n | e c o n s t e x p rb oDoels, tt ybpiet__tcraasitt(sc_oinnstte rSnoaulr:c:ei&s _storuirvciea)l l{y_ Step #3 - "compile-libfuzzer-coverage-x86_64": c o| py ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": bl e164_ | i m prler:n: k_V_abluuiel>t i{n}_;bi Step #3 - "compile-libfuzzer-coverage-x86_64": t _| ca ^s Step #3 - "compile-libfuzzer-coverage-x86_64": t(D/src/abseil-cpp/absl/base/casts.he:155s:t41,: sounote: rcin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heree) Step #3 - "compile-libfuzzer-coverage-x86_64": ; Step #3 - "compile-libfuzzer-coverage-x86_64": 155| |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | }  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  type/src/abseil-cpp/absl/base/internal/endian.h_:t149r:a39i:t s_inote: ntewhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]rn Step #3 - "compile-libfuzzer-coverage-x86_64": al :149: | i s _rtertiuvrina lbliyt__ccoapsytac(e>F:r:ovmaHlouset 6&4&(b Step #3 - "compile-libfuzzer-coverage-x86_64": i t| _c ^a Step #3 - "compile-libfuzzer-coverage-x86_64": stwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t](x Step #3 - "compile-libfuzzer-coverage-x86_64": ))); 163 Step #3 - "compile-libfuzzer-coverage-x86_64": | i| nl ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/escaping.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Linking CXX static library libabsl_city.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Linking CXX static library libabsl_stacktrace.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Built target city Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Built target stacktrace Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Linking CXX static library libabsl_strings_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Built target strings_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object absl/strings/CMakeFiles/strings.dir/ascii.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object absl/strings/CMakeFiles/strings.dir/charconv.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object absl/strings/CMakeFiles/strings.dir/escaping.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object absl/strings/CMakeFiles/strings.dir/internal/charconv_bigint.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object absl/strings/CMakeFiles/strings.dir/internal/charconv_parse.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object absl/strings/CMakeFiles/strings.dir/internal/memutil.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object absl/strings/CMakeFiles/strings.dir/match.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object absl/strings/CMakeFiles/strings.dir/numbers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object absl/strings/CMakeFiles/strings.dir/str_cat.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object absl/strings/CMakeFiles/strings.dir/str_replace.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object absl/strings/CMakeFiles/strings.dir/string_view.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object absl/strings/CMakeFiles/strings.dir/str_split.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object absl/strings/CMakeFiles/strings.dir/substitute.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Linking CXX static library libabsl_malloc_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Built target malloc_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object absl/synchronization/CMakeFiles/graphcycles_internal.dir/internal/graphcycles.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | In file included from /src/abseil-cpp/absl/strings/charconv.cc : 22 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h : 38 : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h : 301 : 36 : tywarning: pe_builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]tr Step #3 - "compile-libfuzzer-coverage-x86_64": aits_i n301t | e r n a l:: :sitsd_:t:riinvtieaglrlayl__ccoopnysatbalnet<_:_:hvaasl_uter i&v&ia Step #3 - "compile-libfuzzer-coverage-x86_64": l _| de ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tructor(/src/abseil-cpp/absl/base/casts.hT:)163 :&23&: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source/src/abseil-cpp/absl/meta/type_traits.h&: 350s:o36u:r ce)warning: {builtin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~350 Step #3 - "compile-libfuzzer-coverage-x86_64": |  164 | : srtedt:u:rinn t_e_gbruaill_tcionn_sbtiatn_tc(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from /src/abseil-cpp/absl/meta/type_traits.h ^/src/abseil-cpp/absl/strings/numbers.cc: Step #3 - "compile-libfuzzer-coverage-x86_64": :49418:: Step #3 - "compile-libfuzzer-coverage-x86_64": 17In file included from :/src/abseil-cpp/absl/strings/numbers.h :43: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: In file included from /src/abseil-cpp/absl/base/internal/endian.h:builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]22: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h494/src/abseil-cpp/absl/meta/type_traits.h: | :301 301: :36 :36 :   warning:  warning:  builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]bbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]o Step #3 - "compile-libfuzzer-coverage-x86_64": o Step #3 - "compile-libfuzzer-coverage-x86_64": l, 301_ | _301 h | a s _ : t :rs itsvtdid:a::l:i_inantstesegiggrrnaa(ll_t_cycoponensnstatamanent t<(o:Tr:)(t Ty&)p& e)& Step #3 - "compile-libfuzzer-coverage-x86_64": & &| Step #3 - "compile-libfuzzer-coverage-x86_64": & | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ^  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:562:7: note: in instantiation of template class 'absl::is_trivially_destructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_triv/src/abseil-cpp/absl/meta/type_traits.hi:a350l:l36y:_ deswarning: trubuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]ct Step #3 - "compile-libfuzzer-coverage-x86_64": ib l350e | < E x t e:n tsstRde:m:oivnetde>g:r:avla_lcuoen s&t&an Step #3 - "compile-libfuzzer-coverage-x86_64": t <| bo ^o Step #3 - "compile-libfuzzer-coverage-x86_64": l, /src/abseil-cpp/absl/meta/type_traits.h_/src/abseil-cpp/absl/meta/type_traits.h:_:559h571:a:839s::_ triwarning: vnote: iain instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herebuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]l_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": co n571 s | 559t | r u c t o r ( T() _& _&bhoa Step #3 - "compile-libfuzzer-coverage-x86_64": o sl| _,t ^ r Step #3 - "compile-libfuzzer-coverage-x86_64": tiyvpiea_trali_tcso_piyn(tEexrtneanlt:s:Riesm_otvreidv) |i|a l!lkyI_scCooppyyaObrlMeo_viemCpolnr:u:cktViablluee)> &{&}; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:/src/abseil-cpp/absl/meta/type_traits.h41::560 :8:note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herewarning: Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] 155 Step #3 - "compile-libfuzzer-coverage-x86_64": | 560 |  /src/abseil-cpp/absl/meta/type_traits.h : 494 : 17 : ( _ _ h warning: a s _ builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]t r Step #3 - "compile-libfuzzer-coverage-x86_64": tiyv pi494ea | _ lt _r aa si st is g_ ni (n Etbxeotorelnn,at ls_:R_:ehimasos_v_tetrdrii)vv ii|aa|ll l_!ayks_sIicsgoCnpo(yptayybOlpreeMdg::n::avrabellmuoeev )e& _&&r&e Step #3 - "compile-libfuzzer-coverage-x86_64": f Step #3 - "compile-libfuzzer-coverage-x86_64": e| r| e ^n Step #3 - "compile-libfuzzer-coverage-x86_64": c ^e Step #3 - "compile-libfuzzer-coverage-x86_64": <T/src/abseil-cpp/absl/base/casts.h>::163::t23y:p e) note: &&while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^163 Step #3 - "compile-libfuzzer-coverage-x86_64": | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h164: | 559 : 8r:e turwarning: n _builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]_b Step #3 - "compile-libfuzzer-coverage-x86_64": u i559l | t i n _ b i t(__c_ahsats(_Dtersitv,i aslo_ucrocpey)(;Ex Step #3 - "compile-libfuzzer-coverage-x86_64": t e| nt ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": Rem o165v | e}d) Step #3 - "compile-libfuzzer-coverage-x86_64": || | ~! Step #3 - "compile-libfuzzer-coverage-x86_64": kIsCopy/src/abseil-cpp/absl/base/internal/endian.hO:r143M:o39v:e Connote: stwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]ru Step #3 - "compile-libfuzzer-coverage-x86_64": ctib l143e | ) &r&et Step #3 - "compile-libfuzzer-coverage-x86_64": u r| n ^b Step #3 - "compile-libfuzzer-coverage-x86_64": it_ca/src/abseil-cpp/absl/meta/type_traits.hs:t560<:i8n:t 16_warning: t>(builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]Fr Step #3 - "compile-libfuzzer-coverage-x86_64": om H560o | s t 1 6 ( b i(t___chaasst_s(sxi)g)n)(;Ex Step #3 - "compile-libfuzzer-coverage-x86_64": t e| nt ^s Step #3 - "compile-libfuzzer-coverage-x86_64": Removed) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_t/src/abseil-cpp/absl/meta/type_traits.hr:i559v:i8a: llywarning: _debuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]st Step #3 - "compile-libfuzzer-coverage-x86_64": ruc t559i | b l e < E x t(e_n_thsaRse_mtorivveida>l_:c:ovpayl(uEex t&e&nt Step #3 - "compile-libfuzzer-coverage-x86_64": s R| em ^o Step #3 - "compile-libfuzzer-coverage-x86_64": ved)/src/abseil-cpp/absl/meta/type_traits.h :|571|: 39!:k IsCnote: opin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereyOr Step #3 - "compile-libfuzzer-coverage-x86_64": Move C571o | n st ru c t i b l e ) b&o&ol Step #3 - "compile-libfuzzer-coverage-x86_64": , | ty ^pe_tr Step #3 - "compile-libfuzzer-coverage-x86_64": aits/src/abseil-cpp/absl/meta/type_traits.h_:i571:n39t:e rnnote: al::iin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heres_ Step #3 - "compile-libfuzzer-coverage-x86_64": tri v571i | a l l y _ c o p y abboloel_,i mtpylpt:r:akiVtasl_uien>t e{r}n;al Step #3 - "compile-libfuzzer-coverage-x86_64": : :| is ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": trivia/src/abseil-cpp/absl/base/casts.hl:l156y:_41c:o pyanote: blin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heree_ Step #3 - "compile-libfuzzer-coverage-x86_64": impl <156T | > : : k V a l u e > { } ;  Step #3 - "compile-libfuzzer-coverage-x86_64": | t ^y Step #3 - "compile-libfuzzer-coverage-x86_64": pe_t/src/abseil-cpp/absl/base/casts.hr:a155i:t41:s _innote: tein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herern Step #3 - "compile-libfuzzer-coverage-x86_64": a l155 | : : i s _ t r i v i a l l y _ c o p ytaybplee_s:_:ivnatleurena Step #3 - "compile-libfuzzer-coverage-x86_64": l: :| is ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": triv/src/abseil-cpp/absl/base/casts.hi:a163l:l23y:_ copnote: yawhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]bl Step #3 - "compile-libfuzzer-coverage-x86_64": en:e: vcaolunes t&e&xp Step #3 - "compile-libfuzzer-coverage-x86_64": r | De ^s Step #3 - "compile-libfuzzer-coverage-x86_64": t b/src/abseil-cpp/absl/base/casts.hi:t163_:c23a:s t(cnote: onwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]st Step #3 - "compile-libfuzzer-coverage-x86_64": So u163r | cien&l isnoeu rccoen)s t{ex Step #3 - "compile-libfuzzer-coverage-x86_64": p r| D ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": st b164i | t _ craestt(ucronn s_t_ bSuoiulrtcien&_ bsiotu_rccaes)t ({De Step #3 - "compile-libfuzzer-coverage-x86_64": s t| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": ou r164c | e ) ;re Step #3 - "compile-libfuzzer-coverage-x86_64": t u| rn ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __b u165i | lt}in Step #3 - "compile-libfuzzer-coverage-x86_64": _ b| it~_ Step #3 - "compile-libfuzzer-coverage-x86_64": cast(/src/abseil-cpp/absl/base/internal/endian.hDe:s143t:,39 :s ournote: cewhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 143| |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": re t165u | r}n Step #3 - "compile-libfuzzer-coverage-x86_64": b i| t_~c Step #3 - "compile-libfuzzer-coverage-x86_64": ast (Frnote: omwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]Ho Step #3 - "compile-libfuzzer-coverage-x86_64": s t1431 | 6 ( briettu_rcna sbtit(1x6)_t)>)(;Fr Step #3 - "compile-libfuzzer-coverage-x86_64": o m| Ho ^s Step #3 - "compile-libfuzzer-coverage-x86_64": t16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.cc:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& In file included from s/src/abseil-cpp/absl/strings/str_cat.cco:u15r: Step #3 - "compile-libfuzzer-coverage-x86_64": cIn file included from e/src/abseil-cpp/absl/strings/str_cat.h): 63{: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/numbers.h :| 43: Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:22 : Step #3 - "compile-libfuzzer-coverage-x86_64": 164In file included from | /src/abseil-cpp/absl/base/casts.h : 38r: Step #3 - "compile-libfuzzer-coverage-x86_64": et/src/abseil-cpp/absl/meta/type_traits.hu:r559n: 8_:_ buiwarning: ltibuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]n_ Step #3 - "compile-libfuzzer-coverage-x86_64": bit_ c559a | s t ( D e s t(,_ _shoausr_cter)i;vi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| _c ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": py (165E | x}te Step #3 - "compile-libfuzzer-coverage-x86_64": n t| sR~e Step #3 - "compile-libfuzzer-coverage-x86_64": moved/src/abseil-cpp/absl/base/internal/endian.h): 143|:|39 :! kIsnote: Cowhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]py Step #3 - "compile-libfuzzer-coverage-x86_64": OrM o143v | e C ornestturrunc tbiibtl_ec)a s&t&<i Step #3 - "compile-libfuzzer-coverage-x86_64": n t| 16 ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": t>(Fr/src/abseil-cpp/absl/meta/type_traits.ho:m571H:o39s:t 16(note: biin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heret_ Step #3 - "compile-libfuzzer-coverage-x86_64": ca s571t | < u i n t 1 6 _ t > (bxo)o)l),; t Step #3 - "compile-libfuzzer-coverage-x86_64": y p| e_ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.cc/src/abseil-cpp/absl/base/casts.h::18163: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 23/src/abseil-cpp/absl/strings/numbers.h:: 43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from note: /src/abseil-cpp/absl/base/internal/endian.h:while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]22: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h: 38163: Step #3 - "compile-libfuzzer-coverage-x86_64": | i/src/abseil-cpp/absl/meta/type_traits.hn:l559i:n8e: conswarning: texbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]pr Step #3 - "compile-libfuzzer-coverage-x86_64": Des t559 | b i t _ c a s(t_(_choanss_tt rSiovuiracle_&c ospoyu(rEcxet)e n{ts Step #3 - "compile-libfuzzer-coverage-x86_64": R e| mo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": ed) 164| | | !rkeItsuCronp y_O_rbMuoivletCionn_sbtirtu_cctaisbtl(e)D e&s&t, Step #3 - "compile-libfuzzer-coverage-x86_64": s| ou ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ce);/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 571| :39 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 165 | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here} Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~571 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/abseil-cpp/absl/base/internal/endian.h : 146 : 39 : b oolnote: , while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]ty Step #3 - "compile-libfuzzer-coverage-x86_64": pe_t r146a | i t sr_eitnutrenr nbailt:_:ciass_tt_(cForpoymaHbolset_i3m2p(lb_:c:aksVtaln t{3};2_ Step #3 - "compile-libfuzzer-coverage-x86_64": t >| (x ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ));/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 156| :41 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | In file included from /src/abseil-cpp/absl/strings/str_cat.cc : 15 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h : 63 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h : 43 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h :t22y: Step #3 - "compile-libfuzzer-coverage-x86_64": pIn file included from e/src/abseil-cpp/absl/base/casts.h_:t38r: Step #3 - "compile-libfuzzer-coverage-x86_64": ai/src/abseil-cpp/absl/meta/type_traits.ht:s560_:i8n:t ernwarning: al:builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]:i Step #3 - "compile-libfuzzer-coverage-x86_64": s_ t560r | i v i a l l y(__c_ohpaysa_btlreia:s:sviaglnu(eEx Step #3 - "compile-libfuzzer-coverage-x86_64": t e| nt ^s Step #3 - "compile-libfuzzer-coverage-x86_64": Remo/src/abseil-cpp/absl/base/casts.hv:e163d:)23 :| | !note: kIwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]sC Step #3 - "compile-libfuzzer-coverage-x86_64": op y163O | riMnolvienAes sciongsntaebxlper) D&e&st Step #3 - "compile-libfuzzer-coverage-x86_64": b| it ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": cast(const Sou/src/abseil-cpp/absl/meta/type_traits.hr:c301e:&36 :s ourwarning: ce)builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] { Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 301| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  : 164s | t d :r:inetteugrrna l___cbounislttainnt_' requested herenote:  Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | 143 | riest_utrrni vbiiatl_lcya_sdtel(eFa:s:tv (| x) ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ); Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h| :571 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereIn file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/numbers.cc: 18571: Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from /src/abseil-cpp/absl/strings/numbers.h : 43 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h : 22 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from b/src/abseil-cpp/absl/base/casts.ho:o38l: Step #3 - "compile-libfuzzer-coverage-x86_64": , t/src/abseil-cpp/absl/meta/type_traits.hy:p560e:_8t:r aitwarning: s_ibuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]nt Step #3 - "compile-libfuzzer-coverage-x86_64": ern a560l | : : i s _ t r(i_v_ihaalsl_yt_rciovpiyaalb_laes_siimgpnl(x:t:eknVtaslRueem>o v{e}d;) Step #3 - "compile-libfuzzer-coverage-x86_64": | || ! ^k Step #3 - "compile-libfuzzer-coverage-x86_64": IsCo/src/abseil-cpp/absl/base/casts.hp:y155O:r41M:o veAnote: ssin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereig Step #3 - "compile-libfuzzer-coverage-x86_64": na b155l | e ) & &  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  type_trai/src/abseil-cpp/absl/meta/type_traits.ht:s301_:i36n:t ernwarning: al:builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]:i Step #3 - "compile-libfuzzer-coverage-x86_64": s_t r301i | v i a l l:y _sctodp:y:aibnlteen:s:tvaanltu' requested hereas Step #3 - "compile-libfuzzer-coverage-x86_64": t( c562o | n s t S o uirsc_et&r isvoiuarlcley)_ d{es Step #3 - "compile-libfuzzer-coverage-x86_64": t r| uct ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ble <164E | x t ernettsuRrenm o_v_ebdu>i:l:tvianl_ubei t&_&ca Step #3 - "compile-libfuzzer-coverage-x86_64": s t| (D ^e Step #3 - "compile-libfuzzer-coverage-x86_64": st, s/src/abseil-cpp/absl/meta/type_traits.ho:u571r:c39e:) ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  571 | 165 | }  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": bool, t/src/abseil-cpp/absl/base/internal/endian.hy:p146e:_39t:r aitnote: s_while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]in Step #3 - "compile-libfuzzer-coverage-x86_64": t e146r | n a lr:e:tiusr_nt rbiitv_icaalslty_ci(mFprloH:o:ksVatl3u2e(>b i{t}_;ca Step #3 - "compile-libfuzzer-coverage-x86_64": s t| <u ^i Step #3 - "compile-libfuzzer-coverage-x86_64": nt32_/src/abseil-cpp/absl/base/casts.ht:>156(:x41):) );note: Step #3 - "compile-libfuzzer-coverage-x86_64":  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  156 | type_traits_internal::is_trivially_copyable:/src/abseil-cpp/absl/strings/str_replace.cc::v17a: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from u/src/abseil-cpp/absl/strings/str_cat.he:63 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from | /src/abseil-cpp/absl/strings/numbers.h: ^43 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:/src/abseil-cpp/absl/base/casts.h22:: Step #3 - "compile-libfuzzer-coverage-x86_64": 163In file included from :/src/abseil-cpp/absl/base/casts.h23::38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:note: 301:while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]36: Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: 163 | ibuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]nl Step #3 - "compile-libfuzzer-coverage-x86_64": ine c o301n | s t e x p:r sDteds:t: ibnitte_gcraaslt_(ccoonnsstta ntca(osFp_ryt(orEmixHvtoesntt1i6sa(Rlbei_mtocve_odcn)ass tt|r<|uu ci!tnkotIr1s(6CT_o)tp y&O&r>M( Step #3 - "compile-libfuzzer-coverage-x86_64": ox v)| e)C ^)o Step #3 - "compile-libfuzzer-coverage-x86_64": ;ns Step #3 - "compile-libfuzzer-coverage-x86_64": t r| uc ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_triviall/src/abseil-cpp/absl/meta/type_traits.hy:_494c:o17p:y ablwarning: e<Dbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]es Step #3 - "compile-libfuzzer-coverage-x86_64": t>: :494v | a l u e  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bool/src/abseil-cpp/absl/base/casts.h,: 163_:_23h:a s_tnote: riwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]vi Step #3 - "compile-libfuzzer-coverage-x86_64": al_ a163s | siinglni(ntyep ecnoanmset esxtpdr: :Dreesmto vbei_tr_ecfaesrte(nccoen :S:otuyrpcee)& &s&ou Step #3 - "compile-libfuzzer-coverage-x86_64": r c| e) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | }/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 559| :8~: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/abseil-cpp/absl/base/internal/endian.h:146builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]:39 Step #3 - "compile-libfuzzer-coverage-x86_64": :  note: 559 | while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]  Step #3 - "compile-libfuzzer-coverage-x86_64": 146( | _ _ hraest_utrrni vbiiatl__ccaospty<(iEnxtt3e2n_tts>R(eFmroovmeHdo)s t|3|2 (!bkiIts_CcopaysOtrr(uxc)t)i)bIn file included from ;l/src/abseil-cpp/absl/strings/numbers.cce:) Step #3 - "compile-libfuzzer-coverage-x86_64": 18 : Step #3 - "compile-libfuzzer-coverage-x86_64": &| In file included from &/src/abseil-cpp/absl/strings/numbers.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 43 : Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from /src/abseil-cpp/absl/base/internal/endian.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.hIn file included from :/src/abseil-cpp/absl/strings/str_cat.cc38:: Step #3 - "compile-libfuzzer-coverage-x86_64": 15: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.hIn file included from /src/abseil-cpp/absl/meta/type_traits.h:/src/abseil-cpp/absl/strings/str_cat.h:560559:::6388: Step #3 - "compile-libfuzzer-coverage-x86_64": ::In file included from /src/abseil-cpp/absl/strings/numbers.h:43warning: warning: : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]/src/abseil-cpp/absl/base/internal/endian.hbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]: Step #3 - "compile-libfuzzer-coverage-x86_64": 22 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 559560/src/abseil-cpp/absl/base/casts.h | | : 38 : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h : 560(:(_8__:_hh aass__warning: ttrriibuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]vvii Step #3 - "compile-libfuzzer-coverage-x86_64": aall__cao sp560sy | i( gE nx (t Ee xn tte(sn_Rt_eshmRaoesvm_oetvder)di )v| i||a |l !!_kIkasIssCCsooippgnyy(OOErrxMMovtoeevAnestCssoiRgnensmatobrvlueecd)t )i& &b|l Step #3 - "compile-libfuzzer-coverage-x86_64": |e )| ! k& ^I Step #3 - "compile-libfuzzer-coverage-x86_64": &sC Step #3 - "compile-libfuzzer-coverage-x86_64": o p| yO ^r Step #3 - "compile-libfuzzer-coverage-x86_64": MoveA/src/abseil-cpp/absl/meta/type_traits.hs:s571i:g39n:a blenote: ) in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here&& Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 571| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  bool/src/abseil-cpp/absl/meta/type_traits.h,: 301t:y36p:e _trwarning: aitbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]s_ Step #3 - "compile-libfuzzer-coverage-x86_64": in t301e | r n a l ::: isst_dt:r:iivnitaelglrya_lc_ocpoynasbtlaen_ti,: :_k_Vhaalsu_et>r i{v}i;al Step #3 - "compile-libfuzzer-coverage-x86_64": _ d| es ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ructo/src/abseil-cpp/absl/base/casts.hr:(155T:)41 :& & Step #3 - "compile-libfuzzer-coverage-x86_64": note: | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 155 |  /src/abseil-cpp/absl/meta/type_traits.h : 562 : 7 :   note:  in instantiation of template class 'absl::is_trivially_destructible' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | t y p e _ t riasi_ttsr_iivnitaelrlnya_ld:e:sitsr_utcrtiivbilaelr:c:ev>a:l:uvea l&u&e Step #3 - "compile-libfuzzer-coverage-x86_64": & &|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:/src/abseil-cpp/absl/base/casts.h39::163 :23:note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herenote: Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] 571 Step #3 - "compile-libfuzzer-coverage-x86_64": | 163 | i n l i n e bcooonls,t etxyppre _Dtersati tbsi_ti_nctaesrtn(aclo:n:sits _Storuirvciea&l lsyo_ucrocpey)a b{le Step #3 - "compile-libfuzzer-coverage-x86_64": _ i| mp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #3 - "compile-libfuzzer-coverage-x86_64": <T >164: | : k Vraeltuuer>n {_}_;bu Step #3 - "compile-libfuzzer-coverage-x86_64": i l| ti ^n_ Step #3 - "compile-libfuzzer-coverage-x86_64": bit_c/src/abseil-cpp/absl/base/casts.ha:s156t:(41D:e st,note: sin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereou Step #3 - "compile-libfuzzer-coverage-x86_64": rc e156) | ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | }  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~t Step #3 - "compile-libfuzzer-coverage-x86_64": ype_t/src/abseil-cpp/absl/base/internal/endian.hr:a146i:t39s:_ intnote: erwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]na Step #3 - "compile-libfuzzer-coverage-x86_64": l: :146i | s _ trreitvuiranl lbyi_tc_ocpaysatb>:(:FvraolmuHeos Step #3 - "compile-libfuzzer-coverage-x86_64": t 3| 2( ^b Step #3 - "compile-libfuzzer-coverage-x86_64": it_c/src/abseil-cpp/absl/base/casts.ha:s163t:<23u:i nt3note: 2_while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]t> Step #3 - "compile-libfuzzer-coverage-x86_64": (x)) )163; | i Step #3 - "compile-libfuzzer-coverage-x86_64": n l| in ^e Step #3 - "compile-libfuzzer-coverage-x86_64": constexpr DIn file included from e/src/abseil-cpp/absl/strings/numbers.ccs:t18 : Step #3 - "compile-libfuzzer-coverage-x86_64": bIn file included from i/src/abseil-cpp/absl/strings/numbers.ht:_43c: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from s/src/abseil-cpp/absl/base/internal/endian.ht:(22c: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from n/src/abseil-cpp/absl/base/casts.hs:t38 : Step #3 - "compile-libfuzzer-coverage-x86_64": So/src/abseil-cpp/absl/meta/type_traits.hu:r560c:e8:& sowarning: urcebuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]) Step #3 - "compile-libfuzzer-coverage-x86_64": { Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164( | _ _ hraest_utrrni v_i_ablu_ialstsiing_nb(iEtx_tceanstts(RDeemsotv,e ds)o u|r|c e!)k;Is Step #3 - "compile-libfuzzer-coverage-x86_64": C o| py ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": rMo v165e | A}ss Step #3 - "compile-libfuzzer-coverage-x86_64": i g| na~b Step #3 - "compile-libfuzzer-coverage-x86_64": le) /src/abseil-cpp/absl/base/internal/endian.h&:&146: Step #3 - "compile-libfuzzer-coverage-x86_64": 39 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | retu/src/abseil-cpp/absl/meta/type_traits.hr:n301 :b36i:t _cawarning: st ( F r:o msHtods:t:3i2n(tbeigrta_lc_acsotnl(,x )_)_)h;as_t Step #3 - "compile-libfuzzer-coverage-x86_64": r i| vi ^a Step #3 - "compile-libfuzzer-coverage-x86_64": l_destructor(T) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:562:7: note: in instantiation of template class 'absl::is_trivially_destructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest/src/abseil-cpp/absl/meta/type_traits.h :b559i:t8_:c astwarning: (cobuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]ns Step #3 - "compile-libfuzzer-coverage-x86_64": t So u559r | c e & s o u(r_c_eh)a s{_t Step #3 - "compile-libfuzzer-coverage-x86_64": r i| vi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": l_ c164o | p y (rEexttuernnt s_R_ebmuoivletdi)In file included from n /src/abseil-cpp/absl/strings/str_cat.cc_|b:|i15t : Step #3 - "compile-libfuzzer-coverage-x86_64": _!In file included from ck/src/abseil-cpp/absl/strings/str_cat.haI:ss63tC: Step #3 - "compile-libfuzzer-coverage-x86_64": (In file included from oD/src/abseil-cpp/absl/strings/numbers.hpe:ys43Ot: Step #3 - "compile-libfuzzer-coverage-x86_64": r,In file included from M /src/abseil-cpp/absl/base/internal/endian.hos:vo22eu: Step #3 - "compile-libfuzzer-coverage-x86_64": CrIn file included from oc/src/abseil-cpp/absl/base/casts.hne:s)38t;: Step #3 - "compile-libfuzzer-coverage-x86_64": r Step #3 - "compile-libfuzzer-coverage-x86_64": u/src/abseil-cpp/absl/meta/type_traits.h c:| t559i ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:b8l Step #3 - "compile-libfuzzer-coverage-x86_64": :e )  165& | warning: &} Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] | | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 559 |  /src/abseil-cpp/absl/base/internal/endian.h /src/abseil-cpp/absl/meta/type_traits.h: :146 571: :39(39:_: _ hanote: snote: _while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heretr Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ivi a146571l | | _ c o rp ey t( uE rx n t ebbniottos_lRc,ea msttoyt!(skF_IrisonCtmoeHproynsOatrl3M:2o:(vibesiC_tot_nrcsiatsvtriy&(a&xb)l Step #3 - "compile-libfuzzer-coverage-x86_64": )e )_;| im Step #3 - "compile-libfuzzer-coverage-x86_64": ^ p Step #3 - "compile-libfuzzer-coverage-x86_64": | l< ^T Step #3 - "compile-libfuzzer-coverage-x86_64": >/src/abseil-cpp/absl/meta/type_traits.h:::571k:V39a:l ue>note: {in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here}; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 571 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/casts.h : 155 : 41 : boonote: l,in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here t Step #3 - "compile-libfuzzer-coverage-x86_64": ype _155t | r a i t s _ i n t e r n a l : : i s _ttyrpiev_itarlaliyt_sc_oipnytaebrlnea_li:m:pils<_Tt>r:i:vkiVaallluye_>c o{p}y;ab Step #3 - "compile-libfuzzer-coverage-x86_64": l e| <S ^o Step #3 - "compile-libfuzzer-coverage-x86_64": urce/src/abseil-cpp/absl/base/casts.h>::155::v41a:l ue note: &&in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^155 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/abseil-cpp/absl/base/casts.h : 163 : 23 :   note:  while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]  Step #3 - "compile-libfuzzer-coverage-x86_64": t y163p | ei_ntlrianiet sc_oIn file included from in/src/abseil-cpp/absl/strings/numbers.ccns:tt18ee: Step #3 - "compile-libfuzzer-coverage-x86_64": rxIn file included from np/src/abseil-cpp/absl/strings/numbers.har:l 43:D: Step #3 - "compile-libfuzzer-coverage-x86_64": :eIn file included from is/src/abseil-cpp/absl/base/internal/endian.hst:_ 22tb: Step #3 - "compile-libfuzzer-coverage-x86_64": riIn file included from it/src/abseil-cpp/absl/base/casts.hv:i_38ac: Step #3 - "compile-libfuzzer-coverage-x86_64": lals/src/abseil-cpp/absl/meta/type_traits.hyt:_(559cc:oo8pn:ys atb lSwarning: eoo:u:r vc559e | )a l { u e Step #3 - "compile-libfuzzer-coverage-x86_64": &| (&_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": h a| s164_ ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": t r irve/src/abseil-cpp/absl/base/casts.hit:au163l:r_23nc: o _p_yb(note: uEixwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]ltet Step #3 - "compile-libfuzzer-coverage-x86_64": nit ns163_R | beiimntol_vicenades) t c(|oD|ne ss!ttke,Ix spsCroou prDyceOesr)tM;o vb Step #3 - "compile-libfuzzer-coverage-x86_64": ei tC| _ocn ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~as Step #3 - "compile-libfuzzer-coverage-x86_64": sttr (uc165ocn | ts}itb Step #3 - "compile-libfuzzer-coverage-x86_64": lS eo| )u r~&c Step #3 - "compile-libfuzzer-coverage-x86_64": &e& Step #3 - "compile-libfuzzer-coverage-x86_64":  s/src/abseil-cpp/absl/base/internal/endian.h| :o143u ^:r Step #3 - "compile-libfuzzer-coverage-x86_64": 39c:e )/src/abseil-cpp/absl/meta/type_traits.h :{note: 571 Step #3 - "compile-libfuzzer-coverage-x86_64": :while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] 39| Step #3 - "compile-libfuzzer-coverage-x86_64": : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~143 Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  164in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herer | e Step #3 - "compile-libfuzzer-coverage-x86_64": t urre tn571u | rb ni t_ _c _a bs tu t (_tFycrpaoesm_tH(toDrseatsi1tt6,s( _bsiinottu_ercrcanea); Step #3 - "compile-libfuzzer-coverage-x86_64": | ls::is_t_}(cxo Step #3 - "compile-libfuzzer-coverage-x86_64": )p )y| )a;b~l Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": e _| im/src/abseil-cpp/absl/base/internal/endian.h ^p: Step #3 - "compile-libfuzzer-coverage-x86_64": l149<:39T:> ::knote: In file included from V/src/abseil-cpp/absl/strings/str_replace.ccawhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]:l17u Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from >/src/abseil-cpp/absl/strings/str_cat.h :149{63 | } : Step #3 - "compile-libfuzzer-coverage-x86_64": ; In file included from re/src/abseil-cpp/absl/strings/numbers.h Step #3 - "compile-libfuzzer-coverage-x86_64": t: u43| r: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from n ^/src/abseil-cpp/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": :b22i: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from _/src/abseil-cpp/absl/base/casts.hc:a/src/abseil-cpp/absl/base/casts.h38s:: Step #3 - "compile-libfuzzer-coverage-x86_64": t156<:/src/abseil-cpp/absl/meta/type_traits.hi41:n:560t :684:note: _ tin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here>(warning: Step #3 - "compile-libfuzzer-coverage-x86_64": Fr obuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]156m | Step #3 - "compile-libfuzzer-coverage-x86_64": H o s t 5606 | 4 ( b i t _ c (a _s _th _r(aaxsi)st)is)g_n;i(nE Step #3 - "compile-libfuzzer-coverage-x86_64": tx et| renn ^ta Step #3 - "compile-libfuzzer-coverage-x86_64": slR:e:miosv_etdr)i v|In file included from |i/src/abseil-cpp/absl/strings/str_cat.cc a:!l15lk: Step #3 - "compile-libfuzzer-coverage-x86_64": yIIn file included from _s/src/abseil-cpp/absl/strings/str_cat.hcC:oo63pp: Step #3 - "compile-libfuzzer-coverage-x86_64": yyIn file included from aO/src/abseil-cpp/absl/strings/numbers.hbr:lM43e: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from i:/src/abseil-cpp/absl/base/casts.hg::nva38a: Step #3 - "compile-libfuzzer-coverage-x86_64": bllu/src/abseil-cpp/absl/meta/type_traits.hee:)560 Step #3 - "compile-libfuzzer-coverage-x86_64": :& 8&| : Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": | warning:  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]/src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 163: 23560: |   note: /src/abseil-cpp/absl/meta/type_traits.h : while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]301 :( Step #3 - "compile-libfuzzer-coverage-x86_64": 36_:_ h163a | swarning: _itnrlbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]iivn Step #3 - "compile-libfuzzer-coverage-x86_64": iea lc _o301a | n ss st i genx(:pE rxs ttDeden:st:tsi Rnbetimte_ogcvraeasldt_()cc oo|nn|ss tt! akSnItos' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": st Step #3 - "compile-libfuzzer-coverage-x86_64": , 301 562 | s | o u r c :e ) s;itsd Step #3 - "compile-libfuzzer-coverage-x86_64": _: t:| riin ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~tv Step #3 - "compile-libfuzzer-coverage-x86_64": eiga rl165al | ly}__cd Step #3 - "compile-libfuzzer-coverage-x86_64": oe ns| sttr~aun Step #3 - "compile-libfuzzer-coverage-x86_64": cttd:146e: | vs at lrurueec tt&uo&rrn( Step #3 - "compile-libfuzzer-coverage-x86_64": T b)| i t& ^_& Step #3 - "compile-libfuzzer-coverage-x86_64": ca Step #3 - "compile-libfuzzer-coverage-x86_64": s t/src/abseil-cpp/absl/meta/type_traits.h| <:i571n ^:t Step #3 - "compile-libfuzzer-coverage-x86_64": 393:2 _t/src/abseil-cpp/absl/meta/type_traits.h>:note: (562F:roin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here7m:H Step #3 - "compile-libfuzzer-coverage-x86_64": o s571tnote: | 3 2in instantiation of template class 'absl::is_trivially_destructible' requested here ( b Step #3 - "compile-libfuzzer-coverage-x86_64": i t _ 562c | a s t b< ou oi ln ,ti 3st2_y_tptre>i_(vtxir)aa)li)l;tys_ Step #3 - "compile-libfuzzer-coverage-x86_64": _d ie| nstt ^er Step #3 - "compile-libfuzzer-coverage-x86_64": rucntailb:l:eiIn file included from :a/src/abseil-cpp/absl/base/casts.h:b:vl38ea: Step #3 - "compile-libfuzzer-coverage-x86_64": _liu/src/abseil-cpp/absl/meta/type_traits.hme:p 560l&:<8&T:> Step #3 - "compile-libfuzzer-coverage-x86_64": :: kwarning: | Va ^builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": lu Step #3 - "compile-libfuzzer-coverage-x86_64": e>/src/abseil-cpp/absl/meta/type_traits.h :{560571} | : ;39 : Step #3 - "compile-libfuzzer-coverage-x86_64":  |  note: (_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereha Step #3 - "compile-libfuzzer-coverage-x86_64": s/src/abseil-cpp/absl/base/casts.h_ :t571155r | :i 41v :i a l _ note: a s sin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here i g Step #3 - "compile-libfuzzer-coverage-x86_64": nb( oE155ox | lt ,e n tt ys pR ee _m to rv ae di )t s |_ |i n !t ketIrysnpCaeol_p:ty:rOiarsiM_totsvr_eiiAvnsitsaeilrglnnyaa_lbc:lo:epi)ys a_&bt&lrei Step #3 - "compile-libfuzzer-coverage-x86_64": _v ii| mapl ^ll Step #3 - "compile-libfuzzer-coverage-x86_64": c:o:pkyVaablluee<>S o{u}r/src/abseil-cpp/absl/meta/type_traits.h;c:e301 Step #3 - "compile-libfuzzer-coverage-x86_64": >: :36| ::v ^al Step #3 - "compile-libfuzzer-coverage-x86_64": uwarning: e /src/abseil-cpp/absl/base/casts.h&builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]:&155: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 41 :| 301  |  ^  Step #3 - "compile-libfuzzer-coverage-x86_64": note:   in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.hs:t163 d:155: | 23: :i n t e note: g r while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]a l Step #3 - "compile-libfuzzer-coverage-x86_64": _ c o n163 | s it na ltniytnp/src/abseil-cpp/absl/meta/type_traits.h ::{:562v: Step #3 - "compile-libfuzzer-coverage-x86_64": a7 l:u| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~& Step #3 - "compile-libfuzzer-coverage-x86_64": note: & in instantiation of template class 'absl::is_trivially_destructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^562r Step #3 - "compile-libfuzzer-coverage-x86_64": | e t u r n /src/abseil-cpp/absl/base/casts.h _:i_163sb:_u23ti:rl itviinnote: a_lwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]bliy Step #3 - "compile-libfuzzer-coverage-x86_64": t__dce as163s | ti(tnDrleuiscntte,i bcslooenu_ | :c}:avs Step #3 - "compile-libfuzzer-coverage-x86_64": at l(| uceo ~n Step #3 - "compile-libfuzzer-coverage-x86_64": &s&t Step #3 - "compile-libfuzzer-coverage-x86_64": S o/src/abseil-cpp/absl/base/internal/endian.h| u:r143 ^c: Step #3 - "compile-libfuzzer-coverage-x86_64": e39&: /src/abseil-cpp/absl/meta/type_traits.hs:o571u:note: r39c:while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]e ) Step #3 - "compile-libfuzzer-coverage-x86_64":  {note: 143 | Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here  | Step #3 - "compile-libfuzzer-coverage-x86_64": re ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": u571r | n 164 b | i t r_ ec ta us rt nip(neF__rtbrioatmi_Htcosas_stit1n(6tD(eebrsintta,_lc :as:soituy(_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~cx Step #3 - "compile-libfuzzer-coverage-x86_64": o)p) y)165a; | b}l Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": _| i| m ^p Step #3 - "compile-libfuzzer-coverage-x86_64": ~l Step #3 - "compile-libfuzzer-coverage-x86_64": <T>:/src/abseil-cpp/absl/base/internal/endian.h::k149V:a39l:u e> note: {}while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 149| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": retu/src/abseil-cpp/absl/base/casts.hr:n156 :b41i:t _canote: stin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here<i Step #3 - "compile-libfuzzer-coverage-x86_64": nt 61564 | _ t > ( F r o m H o s t 6 4 ( b i t _tcyapset_t(exr)n)a)l;:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164In file included from | /src/abseil-cpp/absl/strings/str_replace.cc : 17r: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from t/src/abseil-cpp/absl/strings/str_cat.hu:r63n: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from _/src/abseil-cpp/absl/strings/numbers.h_:b43u: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from l/src/abseil-cpp/absl/base/internal/endian.ht:i22n: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from b/src/abseil-cpp/absl/base/casts.hi:t38_: Step #3 - "compile-libfuzzer-coverage-x86_64": ca/src/abseil-cpp/absl/meta/type_traits.hs:t559(:D8e:s t, warning: soubuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]rc Step #3 - "compile-libfuzzer-coverage-x86_64": e); Step #3 - "compile-libfuzzer-coverage-x86_64": 559| |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | (}__ Step #3 - "compile-libfuzzer-coverage-x86_64": h a| s_~t Step #3 - "compile-libfuzzer-coverage-x86_64": rivial_/src/abseil-cpp/absl/base/internal/endian.hc:o146p:y39(:E xtenote: ntwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]sR Step #3 - "compile-libfuzzer-coverage-x86_64": em o146v | e d )r e|t|u r!nk IbsiCto_pcyaOsrtMu(cFtriobIn file included from ml/src/abseil-cpp/absl/strings/str_cat.cceH:)o15 s: Step #3 - "compile-libfuzzer-coverage-x86_64": &tIn file included from &3/src/abseil-cpp/absl/strings/str_cat.h2: Step #3 - "compile-libfuzzer-coverage-x86_64": (63 b: Step #3 - "compile-libfuzzer-coverage-x86_64": | iIn file included from ^t/src/abseil-cpp/absl/strings/numbers.h Step #3 - "compile-libfuzzer-coverage-x86_64": _:c43a: Step #3 - "compile-libfuzzer-coverage-x86_64": s/src/abseil-cpp/absl/meta/type_traits.hIn file included from t:/src/abseil-cpp/absl/base/internal/endian.h<571:u:22i39: Step #3 - "compile-libfuzzer-coverage-x86_64": n:In file included from t/src/abseil-cpp/absl/base/casts.h3:238_note: : Step #3 - "compile-libfuzzer-coverage-x86_64": t>in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here(/src/abseil-cpp/absl/meta/type_traits.hx: Step #3 - "compile-libfuzzer-coverage-x86_64": )559):) 8;571: | Step #3 - "compile-libfuzzer-coverage-x86_64":  |  warning: ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": bo o559l | , t y p e _(t_r_ahiatss__tirnitveiranla_lc:o:piys(_EtxrtievnitaslRleym_ocvoepdy)a b|l|e _!ikmIpslCy:O:rkMVoavleuCeo>n s{t}r;uc Step #3 - "compile-libfuzzer-coverage-x86_64": t i| bl ^e Step #3 - "compile-libfuzzer-coverage-x86_64": ) &/src/abseil-cpp/absl/base/casts.h&:156 Step #3 - "compile-libfuzzer-coverage-x86_64": : 41| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": :571 :15639 | :   note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | t y p e _ t rbaoiotls,_ itnytpeer_ntarla:i:tiss__itnrtievrinaalll:y:_icso_ptyraibvlieao:p:yvaablluee_i Step #3 - "compile-libfuzzer-coverage-x86_64": m p| l< ^T Step #3 - "compile-libfuzzer-coverage-x86_64": >::/src/abseil-cpp/absl/base/casts.hk:V163a:l23u:e > {note: };while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 163 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": inline /src/abseil-cpp/absl/base/casts.hc:o156n:s41t:e xprnote: Din instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herees Step #3 - "compile-libfuzzer-coverage-x86_64": t bi t156_ | c a s t ( c o n s t S o u r c e & tsyopuer_cter)a i{ts Step #3 - "compile-libfuzzer-coverage-x86_64": _ i| nt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": rnal :164: | i s _rtertiuvrina l_l_yb_uciolptyianb_lbeit:(:Dveasltu,e s Step #3 - "compile-libfuzzer-coverage-x86_64": o u| rc ^e Step #3 - "compile-libfuzzer-coverage-x86_64": )In file included from ;/src/abseil-cpp/absl/strings/numbers.cc: Step #3 - "compile-libfuzzer-coverage-x86_64": 18 /src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": :| In file included from 163/src/abseil-cpp/absl/strings/numbers.h ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:: Step #3 - "compile-libfuzzer-coverage-x86_64": 2343:: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 165/src/abseil-cpp/absl/base/internal/endian.h | :}note: 22: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]In file included from /src/abseil-cpp/absl/base/casts.h| Step #3 - "compile-libfuzzer-coverage-x86_64": :38 ~: Step #3 - "compile-libfuzzer-coverage-x86_64": 163 Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/abseil-cpp/absl/meta/type_traits.hi:n559l:i/src/abseil-cpp/absl/base/internal/endian.h8n::e143 :c39o:warning: nsbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]tnote: e Step #3 - "compile-libfuzzer-coverage-x86_64": xwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]pr Step #3 - "compile-libfuzzer-coverage-x86_64": 559D | e s143 | t br ie(tt__u_crhanas stb_(itctro_incvsaitsa tlS<_ioncutor1pc6ye_(&t E>sx(toFeurnrotcmseRH)eo ms{otv1 Step #3 - "compile-libfuzzer-coverage-x86_64": e 6d| ()b ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i| Step #3 - "compile-libfuzzer-coverage-x86_64": t|_ !c164ka | Is st CuC(ioxln)t)s)it;nr_u Step #3 - "compile-libfuzzer-coverage-x86_64": bc it| ti_b ^cl Step #3 - "compile-libfuzzer-coverage-x86_64": aes)t (&D&es Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from t /src/abseil-cpp/absl/strings/str_replace.cc,| : 17s ^: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from u/src/abseil-cpp/absl/strings/str_cat.hr:c/src/abseil-cpp/absl/meta/type_traits.h63e:: Step #3 - "compile-libfuzzer-coverage-x86_64": )571In file included from ;:/src/abseil-cpp/absl/strings/numbers.h39: Step #3 - "compile-libfuzzer-coverage-x86_64": :43 : Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from /src/abseil-cpp/absl/base/internal/endian.h ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: : Step #3 - "compile-libfuzzer-coverage-x86_64": 22in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 165/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": | :}38 : Step #3 - "compile-libfuzzer-coverage-x86_64": 571 Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/abseil-cpp/absl/meta/type_traits.h| : ~560 : Step #3 - "compile-libfuzzer-coverage-x86_64": 8 :  /src/abseil-cpp/absl/base/internal/endian.h: 149warning: :b39obuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]:o l Step #3 - "compile-libfuzzer-coverage-x86_64": , note: t y560while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]p | e Step #3 - "compile-libfuzzer-coverage-x86_64": _ t r a149 i | t (s __ri_enhttas_trueirrvnni aablli:_t:a_iscssa_istgtrncRo(epFmyroaovbmelHdeo)_s it|m6|p4 l(!s_:Cc:oakpsVytaOnv te{6}A4;s_st Step #3 - "compile-libfuzzer-coverage-x86_64": i> g(| nxa) ^b) Step #3 - "compile-libfuzzer-coverage-x86_64": l)e;)  Step #3 - "compile-libfuzzer-coverage-x86_64": &/src/abseil-cpp/absl/base/casts.h :&| 155 Step #3 - "compile-libfuzzer-coverage-x86_64": : ^ 41 Step #3 - "compile-libfuzzer-coverage-x86_64": | : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.cc155: | 15 : Step #3 - "compile-libfuzzer-coverage-x86_64":  In file included from /src/abseil-cpp/absl/meta/type_traits.h/src/abseil-cpp/absl/strings/str_cat.h :: 30163 :: Step #3 - "compile-libfuzzer-coverage-x86_64": 36In file included from :/src/abseil-cpp/absl/strings/numbers.h : 43 : Step #3 - "compile-libfuzzer-coverage-x86_64": warning: In file included from /src/abseil-cpp/absl/base/internal/endian.h :22 builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | t y: Step #3 - "compile-libfuzzer-coverage-x86_64": p e:In file included from _ /src/abseil-cpp/absl/base/casts.hts:rtad38i:: Step #3 - "compile-libfuzzer-coverage-x86_64": t:si/src/abseil-cpp/absl/meta/type_traits.h_:ni560:tn8et:ge rranlawarning: _lc:o:builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]niss Step #3 - "compile-libfuzzer-coverage-x86_64": t_atnr ti560l_:_da:sevssaitlgrunu(ecE tx&ot&re(nT Step #3 - "compile-libfuzzer-coverage-x86_64": ) t | s&R& ^e Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^d Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h):163 :|23|: /src/abseil-cpp/absl/meta/type_traits.h!:k562note: :while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]I7: Step #3 - "compile-libfuzzer-coverage-x86_64":  s163note: Co | ipin instantiation of template class 'absl::is_trivially_destructible' requested herenylO Step #3 - "compile-libfuzzer-coverage-x86_64": irn Me562o | vc eo An ss t e xipsr_ tDrseisvtii gabnlialtby_le)c &a&_std Step #3 - "compile-libfuzzer-coverage-x86_64": (e cs| otnrs ^ut Step #3 - "compile-libfuzzer-coverage-x86_64": c tSiobulrecc301:e::)36v :a{ lu Step #3 - "compile-libfuzzer-coverage-x86_64": ewarning: | &&builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 301164 |  | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": r e:t usrtnd: :_/src/abseil-cpp/absl/meta/type_traits.hi_:nb571t:ue39ig:lr tailn_note: _cboin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereints Step #3 - "compile-libfuzzer-coverage-x86_64": _tc aa571ns | tt <( bDo eo sl t, , _s _o hbuaorsoc_let,)r ;itvy Step #3 - "compile-libfuzzer-coverage-x86_64": i |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~pa Step #3 - "compile-libfuzzer-coverage-x86_64": el__ dt165re | as}ittr Step #3 - "compile-libfuzzer-coverage-x86_64": su _c| itn~ot Step #3 - "compile-libfuzzer-coverage-x86_64": re(rTn)a l&:&:/src/abseil-cpp/absl/base/internal/endian.hi: Step #3 - "compile-libfuzzer-coverage-x86_64": 149s _:| t39r:i ^ v Step #3 - "compile-libfuzzer-coverage-x86_64": ianote: llywhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]/src/abseil-cpp/absl/meta/type_traits.h_:c Step #3 - "compile-libfuzzer-coverage-x86_64": 562o :p1497y | :a b lreenote: _tiuin instantiation of template class 'absl::is_trivially_destructible' requested heremrnp Step #3 - "compile-libfuzzer-coverage-x86_64": lb_ | c: a: sk tV< ail n ti6s4_u_tetr>>i (v{Fi}ra;omHolsl Step #3 - "compile-libfuzzer-coverage-x86_64": ty6 _4| d(eb ^si Step #3 - "compile-libfuzzer-coverage-x86_64": ttr_uccats/src/abseil-cpp/absl/base/casts.hit:b<156lu:ei41t(in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heresxR) Step #3 - "compile-libfuzzer-coverage-x86_64": )e)m;o v Step #3 - "compile-libfuzzer-coverage-x86_64": 156 e | d| > : ^ : Step #3 - "compile-libfuzzer-coverage-x86_64": v a l u e & &  Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from  /src/abseil-cpp/absl/strings/numbers.cc ^: 18 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from y/src/abseil-cpp/absl/strings/numbers.hp:/src/abseil-cpp/absl/meta/type_traits.he43:_: Step #3 - "compile-libfuzzer-coverage-x86_64": 571tIn file included from :r/src/abseil-cpp/absl/base/internal/endian.h39a::i 22t: Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from _note: /src/abseil-cpp/absl/base/casts.hi:nin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here38t: Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": r/src/abseil-cpp/absl/meta/type_traits.hn a:571l560 | :: :8i :s _ t rwarning: i v i builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]a l Step #3 - "compile-libfuzzer-coverage-x86_64": lbyo_ oc560lo | , p ty ya pb el _e(t_<_rDhaeaisst_tst>_r:i:invvtaielarulne_aals Step #3 - "compile-libfuzzer-coverage-x86_64": s :| i:gin ^s( Step #3 - "compile-libfuzzer-coverage-x86_64": E_xttreinvt/src/abseil-cpp/absl/base/casts.his:aR163le:ml23oy:v_e cdo)p note: y|a|while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]b l! Step #3 - "compile-libfuzzer-coverage-x86_64": ek_Iism Cp163ol | plr:iM:nokevV eacAlsounssitege>nxa pb{rl} e;D) e Step #3 - "compile-libfuzzer-coverage-x86_64": &s &t|   Step #3 - "compile-libfuzzer-coverage-x86_64": b ^i| Step #3 - "compile-libfuzzer-coverage-x86_64": t_ ^c Step #3 - "compile-libfuzzer-coverage-x86_64": ast/src/abseil-cpp/absl/base/casts.h(:c156o:n41s:t/src/abseil-cpp/absl/meta/type_traits.h :S301o:note: u36r:in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herec e Step #3 - "compile-libfuzzer-coverage-x86_64": & warning: s o156ubuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] | r c Step #3 - "compile-libfuzzer-coverage-x86_64": e )301 | {  Step #3 - "compile-libfuzzer-coverage-x86_64": | :  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  s 164t | d : : ir ne ttteuygrprnae l___t_crboauniisttlsat_niitnn<_tbbeoirotnl_a,cl a:_s:_tih(saD_set_srttir,iv visiaoalullr_ydc_eecs)ot;pryu Step #3 - "compile-libfuzzer-coverage-x86_64": ac bt| loer< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(D Step #3 - "compile-libfuzzer-coverage-x86_64": Te)s t&165>& | :}: Step #3 - "compile-libfuzzer-coverage-x86_64":  v Step #3 - "compile-libfuzzer-coverage-x86_64": | a l ^| u Step #3 - "compile-libfuzzer-coverage-x86_64": e~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h :| 562/src/abseil-cpp/absl/base/internal/endian.h: ^:7 Step #3 - "compile-libfuzzer-coverage-x86_64": 143:: 39: note: in instantiation of template class 'absl::is_trivially_destructible' requested herenote: /src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": :while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]163 :562 Step #3 - "compile-libfuzzer-coverage-x86_64": 23 | : 143  |  note: iwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | insl_ritneret iucvroinna slbtliye_tdx_pecrsa tsDructibeslt teboo(nvFesrdto> m:SH:oovusartlc1ue6e&( b&si&otu_ Step #3 - "compile-libfuzzer-coverage-x86_64": rc ac| set ^)< Step #3 - "compile-libfuzzer-coverage-x86_64": u{in Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.ht :1| 5716:_39 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t: Step #3 - "compile-libfuzzer-coverage-x86_64": > ( x164)note: | ) )in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here; r Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": t u | r571n | ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ b u i l t i n _ bbioto_lc,a stty(pDee_sttr,a istosu_ricnet)e;rn Step #3 - "compile-libfuzzer-coverage-x86_64": a l| :: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": s_ t165r | i}vi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| ly~_ Step #3 - "compile-libfuzzer-coverage-x86_64": copyabl/src/abseil-cpp/absl/base/internal/endian.he:_149i:m39p:l <T>note: ::while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]kV Step #3 - "compile-libfuzzer-coverage-x86_64": alu e149> | { }r;et Step #3 - "compile-libfuzzer-coverage-x86_64": u| rn ^ Step #3 - "compile-libfuzzer-coverage-x86_64": b/src/abseil-cpp/absl/base/casts.hi:t155_:c41a:s t<inote: ntin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here64 Step #3 - "compile-libfuzzer-coverage-x86_64": _t> (155F | r o m H o s t 6 4 ( b i t _ c a s t t(sx_)i)n)t;er Step #3 - "compile-libfuzzer-coverage-x86_64": n a| l: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_replace.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_inIn file included from t/src/abseil-cpp/absl/strings/numbers.cce:r18n: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from l/src/abseil-cpp/absl/strings/numbers.h:::43i: Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from _/src/abseil-cpp/absl/base/internal/endian.ht:r22i: Step #3 - "compile-libfuzzer-coverage-x86_64": vIn file included from i/src/abseil-cpp/absl/base/casts.ha:l38l: Step #3 - "compile-libfuzzer-coverage-x86_64": y_/src/abseil-cpp/absl/meta/type_traits.hc:o559p:y8a:b le_warning: impbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]l< Step #3 - "compile-libfuzzer-coverage-x86_64": T> :559: | k V a l u e >( _{_}h;as Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ri ^v Step #3 - "compile-libfuzzer-coverage-x86_64": ial_co/src/abseil-cpp/absl/base/casts.hp:y155(E:x41t:e ntsnote: Rein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heremo Step #3 - "compile-libfuzzer-coverage-x86_64": ved )155 | | | ! k Is C o p y O r M o v e C o ntsytpreu_cttriabiltes)_ i&n&te Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al ^: Step #3 - "compile-libfuzzer-coverage-x86_64": :is_/src/abseil-cpp/absl/meta/type_traits.ht:r571i:v39i:a llynote: _cin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereop Step #3 - "compile-libfuzzer-coverage-x86_64": ya b571l | e < S o u r c e > : :bvoaollu,e t&y&pe Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ra ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ts_in/src/abseil-cpp/absl/base/casts.ht:e163r:n23a:l ::inote: s_while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]tri Step #3 - "compile-libfuzzer-coverage-x86_64": vial l163y | _icnolpiynaeb conlset_eixmpprl s:t:k Vbailtu_ec>a s{t}(;co Step #3 - "compile-libfuzzer-coverage-x86_64": n s| t ^S Step #3 - "compile-libfuzzer-coverage-x86_64": ourc/src/abseil-cpp/absl/base/casts.h:156:41e:& sonote: urin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herece Step #3 - "compile-libfuzzer-coverage-x86_64": ) 156{ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | r e t u rtny p_e__bturialittisn__ibnitte_rcnaaslt:(:Diess_tt,r isvoiuarlcley)_;co Step #3 - "compile-libfuzzer-coverage-x86_64": p y| ab ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #3 - "compile-libfuzzer-coverage-x86_64": e: Step #3 - "compile-libfuzzer-coverage-x86_64": : v| al~u Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/base/internal/endian.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 146:39: /src/abseil-cpp/absl/base/casts.h:note: 163:while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]23: Step #3 - "compile-libfuzzer-coverage-x86_64":  146note: |  while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] r Step #3 - "compile-libfuzzer-coverage-x86_64": etu r163n | ibnilti_ncea sctoD(eFsrto mbHiots_tc3a2s(tb(icto_ncsats tSu(rx)c)e)); { Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | reIn file included from t/src/abseil-cpp/absl/strings/str_replace.ccu:r17n: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from _/src/abseil-cpp/absl/strings/str_cat.h_:bu63i: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from t/src/abseil-cpp/absl/strings/numbers.hi:n43_: Step #3 - "compile-libfuzzer-coverage-x86_64": bIn file included from i/src/abseil-cpp/absl/base/internal/endian.ht:_22c: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from s/src/abseil-cpp/absl/base/casts.ht:(38D: Step #3 - "compile-libfuzzer-coverage-x86_64": es/src/abseil-cpp/absl/meta/type_traits.ht:,560 :s8o:u rcewarning: );builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | 165 | }  Step #3 - "compile-libfuzzer-coverage-x86_64": (| __~h Step #3 - "compile-libfuzzer-coverage-x86_64": as_t/src/abseil-cpp/absl/base/internal/endian.hr:i149v:i39a:l _asnote: siwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]gn Step #3 - "compile-libfuzzer-coverage-x86_64": (Ex t149e | n t srReetmuorvne db)i t|_|c a!sktIo(vFerAosmsHiogsnta6b4l(eb)i t&_&ca Step #3 - "compile-libfuzzer-coverage-x86_64": s t| <u ^i Step #3 - "compile-libfuzzer-coverage-x86_64": nt64_t>(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/meta/type_traits.h: ^301 Step #3 - "compile-libfuzzer-coverage-x86_64": :36: warning: In file included from /src/abseil-cpp/absl/strings/numbers.ccbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]:18 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h301: | 43 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h ::22 : Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from t/src/abseil-cpp/absl/base/casts.hd::38:: Step #3 - "compile-libfuzzer-coverage-x86_64": in/src/abseil-cpp/absl/meta/type_traits.ht:e560g:r8a:l _cowarning: nstbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]an Step #3 - "compile-libfuzzer-coverage-x86_64": t' requested hereOr Step #3 - "compile-libfuzzer-coverage-x86_64": Mov e562A | s s i g n a bilse_)t r&i& Step #3 - "compile-libfuzzer-coverage-x86_64": v i| al ^l Step #3 - "compile-libfuzzer-coverage-x86_64": y_destruct/src/abseil-cpp/absl/meta/type_traits.hi:b301l:e36<:E xtewarning: ntsbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]Re Step #3 - "compile-libfuzzer-coverage-x86_64": m o301v | e d > : ::v asltude: :&i&nt Step #3 - "compile-libfuzzer-coverage-x86_64": e g| ra ^l Step #3 - "compile-libfuzzer-coverage-x86_64": _con/src/abseil-cpp/absl/meta/type_traits.hs:t571a:n39t:< boonote: l,in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here _ Step #3 - "compile-libfuzzer-coverage-x86_64": _has _571t | r i v i a l _ d e s tbrouoclt,o rt(yTp)e _&t&ra Step #3 - "compile-libfuzzer-coverage-x86_64": i t| s_ ^i Step #3 - "compile-libfuzzer-coverage-x86_64": nter/src/abseil-cpp/absl/meta/type_traits.hn:a562l::7::i s_tnote: riin instantiation of template class 'absl::is_trivially_destructible' requested herevi Step #3 - "compile-libfuzzer-coverage-x86_64": al l562y | _ c o p y a bilse__tirmipvlil:y:_kdVeastlruuec>t i{b}l;e< Step #3 - "compile-libfuzzer-coverage-x86_64": E x| te ^n Step #3 - "compile-libfuzzer-coverage-x86_64": tsRe/src/abseil-cpp/absl/base/casts.hm:o155v:e41d:> ::vnote: alin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereue Step #3 - "compile-libfuzzer-coverage-x86_64": && Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/meta/type_traits.h : 571 : 39 :   note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here t Step #3 - "compile-libfuzzer-coverage-x86_64": ype _571t | r a i t s _ i n t e rbnoaoll:,: itsy_pter_itvriaailtlsy__icnotpeyranballe:<:Siosu_rtcrei>v:i:avlallyu_ec o&p&ya Step #3 - "compile-libfuzzer-coverage-x86_64": b l| e_ ^i Step #3 - "compile-libfuzzer-coverage-x86_64": mpl<T/src/abseil-cpp/absl/base/casts.h>::163::k23V:a luenote: > while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]{} Step #3 - "compile-libfuzzer-coverage-x86_64": ; Step #3 - "compile-libfuzzer-coverage-x86_64": | 163 | ^i Step #3 - "compile-libfuzzer-coverage-x86_64": nlin/src/abseil-cpp/absl/base/casts.he: 156c:o41n:s texnote: prin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here D Step #3 - "compile-libfuzzer-coverage-x86_64": est b156i | t _ c a s t ( c o n s t S o u r c et&y pseo_utrraciet)s _{in Step #3 - "compile-libfuzzer-coverage-x86_64": t e| rn ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": l :164: | i s _rtertiuvrianl l_y__bcuoiplytaibnl_ebs:t:(vDaelsute, Step #3 - "compile-libfuzzer-coverage-x86_64": s o| ur ^c Step #3 - "compile-libfuzzer-coverage-x86_64": e); Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/base/casts.h| :163 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 23: 165 | }note:  Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] | Step #3 - "compile-libfuzzer-coverage-x86_64": ~ Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inlin/src/abseil-cpp/absl/base/internal/endian.he :c146o:n39s:t expnote: r while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]De Step #3 - "compile-libfuzzer-coverage-x86_64": st 146b | i t _rceatsutr(nc obnistt_ cSaosutrc(eF)r o{mH Step #3 - "compile-libfuzzer-coverage-x86_64": o s| t3 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~2 Step #3 - "compile-libfuzzer-coverage-x86_64": (b i164t | _ c arsett(lxt)i)n)_;bi Step #3 - "compile-libfuzzer-coverage-x86_64": t _| ca ^s Step #3 - "compile-libfuzzer-coverage-x86_64": t(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_replace.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_replace.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_replace.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_replace.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_replace.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_replace.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/substitute.h:81: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructiIn file included from b/src/abseil-cpp/absl/strings/str_split.ccl:e15<: Step #3 - "compile-libfuzzer-coverage-x86_64": EIn file included from x/src/abseil-cpp/absl/strings/str_split.ht:e48n: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from s/src/abseil-cpp/absl/strings/internal/str_split_internal.hR:e42m: Step #3 - "compile-libfuzzer-coverage-x86_64": ove/src/abseil-cpp/absl/meta/type_traits.hd:>301:::36v:a luewarning: &&builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  301 | /src/abseil-cpp/absl/meta/type_traits.h : 571 : 39:: stdnote: ::in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herein Step #3 - "compile-libfuzzer-coverage-x86_64": teg r571a | l _ c o n s t a n t ::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | t/src/abseil-cpp/absl/meta/type_traits.hy:p350e:_36t:r aitwarning: s_ibuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]nte Step #3 - "compile-libfuzzer-coverage-x86_64": rnal :350: | i s _ t r:i vsitadl:l:yi_nctoepgyraabll_ect:<:bvoaollu,e _&_&ha Step #3 - "compile-libfuzzer-coverage-x86_64": s _| tr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": vial/src/abseil-cpp/absl/base/casts.h_:c163o:n23s:t rucnote: towhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]r( Step #3 - "compile-libfuzzer-coverage-x86_64": T) &163& | i Step #3 - "compile-libfuzzer-coverage-x86_64": n l| in ^e Step #3 - "compile-libfuzzer-coverage-x86_64": constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial/src/abseil-cpp/absl/meta/type_traits.h_:c559o:p8y:( Extwarning: entbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]sR Step #3 - "compile-libfuzzer-coverage-x86_64": em o559v | e d ) | | (!_k_IhsaCso_ptyrOirvMioavle_Ccoonpsyt(rEuxctteinbtlseR)e &m&ov Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.he d:| )559 : ^|8 Step #3 - "compile-libfuzzer-coverage-x86_64": :| !k/src/abseil-cpp/absl/meta/type_traits.hIwarning: :s571C:obuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]39p:y Step #3 - "compile-libfuzzer-coverage-x86_64": Or M559note: o | v in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heree C Step #3 - "compile-libfuzzer-coverage-x86_64": o n s (t571_r | _u hc a ts i_ bt lr ei )v i &ab&lo_o Step #3 - "compile-libfuzzer-coverage-x86_64": cl o,| p tyy ^(p Step #3 - "compile-libfuzzer-coverage-x86_64": Eex_tternatist/src/abseil-cpp/absl/meta/type_traits.hRs:e_560mi:on8tv:ee rdn)a warning: l|:| :builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]!ik Step #3 - "compile-libfuzzer-coverage-x86_64": sI_ts rC560io | vp iy aOll ry M_ oc vo(ep_yC_aobhlnes_atisrm_uptclrtil:ae:l)k_ Va&as&lsui Step #3 - "compile-libfuzzer-coverage-x86_64": eg >n| ({E ^}x Step #3 - "compile-libfuzzer-coverage-x86_64": ;ten Step #3 - "compile-libfuzzer-coverage-x86_64": t s| Re ^/src/abseil-cpp/absl/meta/type_traits.hm Step #3 - "compile-libfuzzer-coverage-x86_64": :o571v:e39/src/abseil-cpp/absl/base/casts.hd::) 156 :|41|note: :  !in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herekI Step #3 - "compile-libfuzzer-coverage-x86_64": note: sCin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereop Step #3 - "compile-libfuzzer-coverage-x86_64": y571O | r156 M | o v e A s s i g nb ao bo ll e, ) t &y &p e Step #3 - "compile-libfuzzer-coverage-x86_64": _t ty| rpae ^i Step #3 - "compile-libfuzzer-coverage-x86_64": _ttsr_aiinttse_rinnatle:r:niasl_:t:riisv_itarilvliya_lcloyp_ycaobplyea_bilmept:>::k:Vvaalluuee> Step #3 - "compile-libfuzzer-coverage-x86_64": { }| ; ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": :163:23: /src/abseil-cpp/absl/base/casts.h:note: 155:while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]41: Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | note: inin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereli Step #3 - "compile-libfuzzer-coverage-x86_64": ne co n155s | t e x p r D e s t b i t _ c a stty(pceo_ntsrta iStosu_ricnet&e rsnoaulr:c:ei)s _{tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #3 - "compile-libfuzzer-coverage-x86_64": ly_ c164o | p y arbelteui:l:tvianl_ubei t&_&ca Step #3 - "compile-libfuzzer-coverage-x86_64": s t| (D ^e Step #3 - "compile-libfuzzer-coverage-x86_64": st, /src/abseil-cpp/absl/base/casts.hs:o163u:r23c:e );note: Step #3 - "compile-libfuzzer-coverage-x86_64":  while substituting prior template arguments into non-type template parameter [with Dest = double, Source = uint64_t]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165163 | | }in Step #3 - "compile-libfuzzer-coverage-x86_64": l i| ne~ Step #3 - "compile-libfuzzer-coverage-x86_64": const/src/abseil-cpp/absl/base/internal/endian.he:x143p:r39 :D estnote: bwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]it Step #3 - "compile-libfuzzer-coverage-x86_64": _c a143s | t ( croentsutr nS obuirtc_ec&a ssto Step #3 - "compile-libfuzzer-coverage-x86_64": ( F| ro ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": Ho s164t | 1 6 (rebtiutr_nc a_s_tbt(_xc)a)s)t;(D Step #3 - "compile-libfuzzer-coverage-x86_64": e s| t, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.cc :16515 | : Step #3 - "compile-libfuzzer-coverage-x86_64": }In file included from /src/abseil-cpp/absl/strings/escaping.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 32| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ~/src/abseil-cpp/absl/strings/str_join.h Step #3 - "compile-libfuzzer-coverage-x86_64": :59/src/abseil-cpp/absl/strings/charconv.cc: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 127/src/abseil-cpp/absl/strings/internal/str_join_internal.h::1242:: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:note: 26: Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting deduced template arguments into function template 'bit_cast' [with Dest = double, Source = uint64_t, $2 = (no value)]/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 560127: | 8 :  rwarning: etubuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]rn Step #3 - "compile-libfuzzer-coverage-x86_64": a b560s | l : : b i t _(c_a_shtaa(ld_bals)s;ig Step #3 - "compile-libfuzzer-coverage-x86_64": n (| Ex ^ Step #3 - "compile-libfuzzer-coverage-x86_64": tentsRemoIn file included from v/src/abseil-cpp/absl/strings/charconv.cce:d22): Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from |/src/abseil-cpp/absl/base/casts.h|: 38!: Step #3 - "compile-libfuzzer-coverage-x86_64": kI/src/abseil-cpp/absl/meta/type_traits.hs:C560o:py8O:r Movwarning: eAsbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]si Step #3 - "compile-libfuzzer-coverage-x86_64": gn a560b | l e ) & & ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ha ^s Step #3 - "compile-libfuzzer-coverage-x86_64": _trivial_assign(Exten/src/abseil-cpp/absl/meta/type_traits.ht:s301R:e36m:ov ed)warning: ||builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] ! Step #3 - "compile-libfuzzer-coverage-x86_64": kI s301C | o p y O r:M osvtedA:s:siingtneagbrlael)_ c&o&ns Step #3 - "compile-libfuzzer-coverage-x86_64": t a| nt ^< Step #3 - "compile-libfuzzer-coverage-x86_64": bool, __has_t/src/abseil-cpp/absl/meta/type_traits.hr:i301v:i36a:l _dewarning: strbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]uc Step #3 - "compile-libfuzzer-coverage-x86_64": to r301( | T ) & &: Step #3 - "compile-libfuzzer-coverage-x86_64": s t| d: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": inte/src/abseil-cpp/absl/meta/type_traits.hg:r562a:l7_: connote: stin instantiation of template class 'absl::is_trivially_destructible' requested herean Step #3 - "compile-libfuzzer-coverage-x86_64": t< b562o | o l , _ _ hiass__ttrriivviiaalll_yd_edsetsrturcutcotri(bTl)e <&E&xt Step #3 - "compile-libfuzzer-coverage-x86_64": e n| ts ^R Step #3 - "compile-libfuzzer-coverage-x86_64": emo/src/abseil-cpp/absl/meta/type_traits.hv:e562d:>7::: valnote: uein instantiation of template class 'absl::is_trivially_destructible' requested here & Step #3 - "compile-libfuzzer-coverage-x86_64": & 562 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  is/src/abseil-cpp/absl/meta/type_traits.h_:t571r:i39v:i allnote: y_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herede Step #3 - "compile-libfuzzer-coverage-x86_64": st r571u | c t i b l e < E x t ebnotoslR,e mtoyvpeed_>t:r:aviatlsu_ei n&t&er Step #3 - "compile-libfuzzer-coverage-x86_64": n| al ^: Step #3 - "compile-libfuzzer-coverage-x86_64": :is_/src/abseil-cpp/absl/meta/type_traits.ht:r571i:v39i:a llynote: _cin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereop Step #3 - "compile-libfuzzer-coverage-x86_64": yab l571e | _ i m p l < T > : : kbVoaollu,e >t y{p}e;_t Step #3 - "compile-libfuzzer-coverage-x86_64": r a| it ^ Step #3 - "compile-libfuzzer-coverage-x86_64": s_in/src/abseil-cpp/absl/base/casts.ht:e156r:n41a:l ::inote: s_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heretr Step #3 - "compile-libfuzzer-coverage-x86_64": iv i156a | l l y _ c o p y a b l e _ i m p l < Tt>y:p:ek_Vtarlauiet>s _{i}n;te Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al ^: Step #3 - "compile-libfuzzer-coverage-x86_64": :is_/src/abseil-cpp/absl/base/casts.ht:r155i:v41i:a llynote: _cin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereop Step #3 - "compile-libfuzzer-coverage-x86_64": yabl e155< | D e s t > : : v a l u e  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": type_/src/abseil-cpp/absl/base/casts.ht:r163a:it23s:_ intnote: erwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]na Step #3 - "compile-libfuzzer-coverage-x86_64": l: :163i | si_ntlriinvei aclolnys_tceoxppyra bDleesa:s:tv(aclounes t& &So Step #3 - "compile-libfuzzer-coverage-x86_64": u | rc ^e Step #3 - "compile-libfuzzer-coverage-x86_64": & sour/src/abseil-cpp/absl/base/casts.hc:e163): 23{: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~while substituting prior template arguments into non-type template parameter [with Dest = double, Source = uint64_t] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 164163 | | in l irneet ucronn s_t_ebxpuri lDteisnt _bbiitt__ccaasstt((cDoensstt, Ssoouurrccee&) ;so Step #3 - "compile-libfuzzer-coverage-x86_64": u r| ce ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": { 165 Step #3 - "compile-libfuzzer-coverage-x86_64": | }|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~164 Step #3 - "compile-libfuzzer-coverage-x86_64": |  re/src/abseil-cpp/absl/base/internal/endian.ht:u143r:n39 :_ _bunote: ilwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]ti Step #3 - "compile-libfuzzer-coverage-x86_64": n_ b143i | t _ craesttu(rDne sbti,t _scoausrtc ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": Fr o165m | H}os Step #3 - "compile-libfuzzer-coverage-x86_64": t 1| 6(~b Step #3 - "compile-libfuzzer-coverage-x86_64": it_c/src/abseil-cpp/absl/strings/charconv.cca:s127t:<12:u intnote: 16while substituting deduced template arguments into function template 'bit_cast' [with Dest = double, Source = uint64_t, $2 = (no value)]_t Step #3 - "compile-libfuzzer-coverage-x86_64": >( x127) | ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": r e| tu ^r Step #3 - "compile-libfuzzer-coverage-x86_64": n absl::bit_cast(dbl); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/charconv.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copyIn file included from (/src/abseil-cpp/absl/strings/escaping.ccE:x15t: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from n/src/abseil-cpp/absl/strings/escaping.ht:s32R: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from m/src/abseil-cpp/absl/strings/str_join.ho:v59e: Step #3 - "compile-libfuzzer-coverage-x86_64": dIn file included from )/src/abseil-cpp/absl/strings/internal/str_join_internal.h :|42|: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from !/src/abseil-cpp/absl/strings/internal/resize_uninitialized.hk:I26s: Step #3 - "compile-libfuzzer-coverage-x86_64": Co/src/abseil-cpp/absl/meta/type_traits.hp:y559O:r8M:o veCwarning: onsbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]tr Step #3 - "compile-libfuzzer-coverage-x86_64": ucti b559l | e ) & &  Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _h ^a Step #3 - "compile-libfuzzer-coverage-x86_64": s_trivi/src/abseil-cpp/absl/meta/type_traits.ha:l571_:c39o:p y(Enote: xtin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereen Step #3 - "compile-libfuzzer-coverage-x86_64": tsRe m571o | v e d ) | | ! k IbsoCoolp,y OtryMpoev_etCroanisttsr_uicnttiebrlnea)l :&:&is Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ri ^v Step #3 - "compile-libfuzzer-coverage-x86_64": ially_co/src/abseil-cpp/absl/meta/type_traits.hp:y571a:b39l:e _imnote: plin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here<T Step #3 - "compile-libfuzzer-coverage-x86_64": >::kV a571l | u e > { } ;  Step #3 - "compile-libfuzzer-coverage-x86_64": | bo ^o Step #3 - "compile-libfuzzer-coverage-x86_64": l, t/src/abseil-cpp/absl/base/casts.hy:p156e:_41t:r aitnote: s_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herein Step #3 - "compile-libfuzzer-coverage-x86_64": te r156n | a l : : i s_tr i v i a l l y _ c o p y atbylpee__itmrpali_:i:nktVearlnuael>: :{i}s;_t Step #3 - "compile-libfuzzer-coverage-x86_64": r i| vi ^a Step #3 - "compile-libfuzzer-coverage-x86_64": lly_/src/abseil-cpp/absl/base/casts.hc:o155p:y41a:b le' requested herest Step #3 - "compile-libfuzzer-coverage-x86_64": > :155: | v a l u e  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/casts.h :t163y:p23e:_ tranote: itwhile substituting prior template arguments into non-type template parameter [with Dest = double, Source = uint64_t]s_ Step #3 - "compile-libfuzzer-coverage-x86_64": int e163r | nailn:l:iinse_ tcroinvsitaelxlpyr_ cDoepsyta bbliet<_Scoausrtc(ec>o:n:svta luSeo u&r&c Step #3 - "compile-libfuzzer-coverage-x86_64": e &| s ^o Step #3 - "compile-libfuzzer-coverage-x86_64": urce/src/abseil-cpp/absl/base/casts.h): 163{:23 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] 164 Step #3 - "compile-libfuzzer-coverage-x86_64": | 163 | rientluirnne _c_obnusitletxipnr_ bDiets_tc absitt(_Dceasstt,( csoonusrtc eS)o;ur Step #3 - "compile-libfuzzer-coverage-x86_64": c e| & ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": our c165e | )} { Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/charconv.cc :164127 | : 12 :r etunote: rnwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = double, Source = uint64_t, $2 = (no value)] _ Step #3 - "compile-libfuzzer-coverage-x86_64": _b u127i | l t i n _rbeittu_rcna sta(bDsels:t:,b isto_ucracset)<;do Step #3 - "compile-libfuzzer-coverage-x86_64": u b| le ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~> Step #3 - "compile-libfuzzer-coverage-x86_64": (d b165l | )}; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39:In file included from /src/abseil-cpp/absl/strings/charconv.cc:22note: : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]/src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 38: Step #3 - "compile-libfuzzer-coverage-x86_64": 146/src/abseil-cpp/absl/meta/type_traits.h | : 560 :r8e:t urnwarning: bibuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]t_ Step #3 - "compile-libfuzzer-coverage-x86_64": cas t560< | i n t 3 2 _ t(>(_F_rhoamsH_otsrti32v(ibailt__acsassitgR(exm)o)v)e;d) Step #3 - "compile-libfuzzer-coverage-x86_64": || | ^! Step #3 - "compile-libfuzzer-coverage-x86_64": kIsCopyIn file included from O/src/abseil-cpp/absl/strings/escaping.ccr:M15o: Step #3 - "compile-libfuzzer-coverage-x86_64": vIn file included from e/src/abseil-cpp/absl/strings/escaping.hA:s32s: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from g/src/abseil-cpp/absl/strings/str_join.hn:a59b: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from e/src/abseil-cpp/absl/strings/internal/str_join_internal.h):42 : Step #3 - "compile-libfuzzer-coverage-x86_64": &In file included from &/src/abseil-cpp/absl/strings/internal/resize_uninitialized.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 26 : Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/meta/type_traits.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 |  /src/abseil-cpp/absl/meta/type_traits.h : 301 : 36(:_ _hawarning: s_tbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]ri Step #3 - "compile-libfuzzer-coverage-x86_64": vi a301l | _ a s s ig:n (sEtxdt:e:nitnstReegmroaveld_)c o|n|s t!aknIts' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | 562 | : s t di:s:_itnrtievgiraalll_yc_odnessttraunctt_:d:evsatlruuec t&o&r( Step #3 - "compile-libfuzzer-coverage-x86_64": T )| && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h/src/abseil-cpp/absl/meta/type_traits.h::562571::739:: note: note: in instantiation of template class 'absl::is_trivially_destructible' requested herein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 571562 | | i s _btoroilv,i atlylpye__dtersatirtusc_tiinbtleerl:y:_vcaolpuyea b&l&e_ Step #3 - "compile-libfuzzer-coverage-x86_64": i m| pl ^< Step #3 - "compile-libfuzzer-coverage-x86_64": T>::/src/abseil-cpp/absl/meta/type_traits.hk:V571a:l39u:e > {note: };in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 571 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/casts.h : 156 : 41 : bonote: olin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here, Step #3 - "compile-libfuzzer-coverage-x86_64": ty p156e | _ t r a i t s _ i n t e r n a l : : itsy_pter_itvriaailtlsy__icnotpeyranballe:_:iimsp_ltv:i:aklVlayl_uceo>p y{abl}e; Step #3 - "compile-libfuzzer-coverage-x86_64": < D| es ^t Step #3 - "compile-libfuzzer-coverage-x86_64": >::v/src/abseil-cpp/absl/base/casts.ha:l155u:e41: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/base/casts.h155: | 163 : 23 :   note:  while substituting prior template arguments into non-type template parameter [with Dest = double, Source = uint64_t]  Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | i n ltiynpee _ctornasittesx_pinrt eDrensatl :b:iits__ctarsitv(icaolnlsyt_ cSoopuyracbel&e ): :{va Step #3 - "compile-libfuzzer-coverage-x86_64": l u| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~& Step #3 - "compile-libfuzzer-coverage-x86_64": & Step #3 - "compile-libfuzzer-coverage-x86_64": | 164 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ret/src/abseil-cpp/absl/base/casts.hu:r163n: 23_:_ buinote: ltwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]in Step #3 - "compile-libfuzzer-coverage-x86_64": _b i163t | _icnalsitn(eD ecsotn, ssotuerxcper) ;De Step #3 - "compile-libfuzzer-coverage-x86_64": s t| b ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": t_c a165s | t}(c Step #3 - "compile-libfuzzer-coverage-x86_64": o n| st~ Step #3 - "compile-libfuzzer-coverage-x86_64": Source/src/abseil-cpp/absl/strings/charconv.cc&: 127s:o12u:r ce)note: {while substituting deduced template arguments into function template 'bit_cast' [with Dest = double, Source = uint64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 127 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | r e truertnu ranb _s_lb:u:iblitti_nc_absitt<_dcoausbtl(eDe>s(td,b ls)o;ur Step #3 - "compile-libfuzzer-coverage-x86_64": c e| ); ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal:In file included from :i/src/abseil-cpp/absl/strings/charconv.ccs_:t22r: Step #3 - "compile-libfuzzer-coverage-x86_64": iviIn file included from a/src/abseil-cpp/absl/base/casts.hl:l38y: Step #3 - "compile-libfuzzer-coverage-x86_64": _co/src/abseil-cpp/absl/meta/type_traits.hp:y559a:b8l:e _imwarning: pl Step #3 - "compile-libfuzzer-coverage-x86_64": ::k V559a | l u e > { }(;__ Step #3 - "compile-libfuzzer-coverage-x86_64": h a| s_ ^t Step #3 - "compile-libfuzzer-coverage-x86_64": rivi/src/abseil-cpp/absl/base/casts.ha:l156_:c41o:p y(Enote: xtin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereen Step #3 - "compile-libfuzzer-coverage-x86_64": ts R156e | m o v e d ) | | ! k I s C o p y OtryMpoev_etCroanisttsr_uicnttiebrlnea)l :&:&is Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ri ^v Step #3 - "compile-libfuzzer-coverage-x86_64": ially_/src/abseil-cpp/absl/meta/type_traits.hc:o571p:y39a:b le' requested herest Step #3 - "compile-libfuzzer-coverage-x86_64": >: :571v | a l u e  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bool, /src/abseil-cpp/absl/base/casts.ht:y163p:e23_:t rainote: tswhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]_i Step #3 - "compile-libfuzzer-coverage-x86_64": nt e163r | nianll:i:nies _ctornisvtieaxlplry _Dceospty abbilte__ciamsptl(n:st: kSVoaulrucee>& {s}o;ur Step #3 - "compile-libfuzzer-coverage-x86_64": c e| ) ^{ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/base/casts.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~155 Step #3 - "compile-libfuzzer-coverage-x86_64": :41: 164 |  note: rin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereet Step #3 - "compile-libfuzzer-coverage-x86_64": ur n155 | _ _ b u i l t i n _ b i t _ c a s t (tDyepset_,t rsaoiutrsc_ei)n;te Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": :i s165_ | t}ri Step #3 - "compile-libfuzzer-coverage-x86_64": v i| al~l Step #3 - "compile-libfuzzer-coverage-x86_64": y_c/src/abseil-cpp/absl/base/internal/endian.ho:p146y:a39b:l e<Snote: ouwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]rc Step #3 - "compile-libfuzzer-coverage-x86_64": e> :146: | v a lrueet u&r&n Step #3 - "compile-libfuzzer-coverage-x86_64": b i| t_ ^c Step #3 - "compile-libfuzzer-coverage-x86_64": ast<i/src/abseil-cpp/absl/base/casts.hn:t1633:2_23t:> (Frnote: omwhile substituting prior template arguments into non-type template parameter [with Dest = float, Source = uint32_t]Ho Step #3 - "compile-libfuzzer-coverage-x86_64": st32 (163b | iitn_lcianset p(rx )D)e)s;t Step #3 - "compile-libfuzzer-coverage-x86_64": b i| t_ ^c Step #3 - "compile-libfuzzer-coverage-x86_64": ast(consIn file included from t/src/abseil-cpp/absl/strings/escaping.cc :S15o: Step #3 - "compile-libfuzzer-coverage-x86_64": uIn file included from r/src/abseil-cpp/absl/strings/escaping.hc:32e: Step #3 - "compile-libfuzzer-coverage-x86_64": &In file included from /src/abseil-cpp/absl/strings/str_join.hs:o59u: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from c/src/abseil-cpp/absl/strings/internal/str_join_internal.he:)42 : Step #3 - "compile-libfuzzer-coverage-x86_64": {In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 26| : Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": :560: 8164: |  rwarning: etubuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]rn Step #3 - "compile-libfuzzer-coverage-x86_64": _ _560b | u i l t i n _(b_i_th_acsa_sttr(iDveisatl,_ assosuirgcne()E;xt Step #3 - "compile-libfuzzer-coverage-x86_64": e n| ts ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": em o165v | e}d) Step #3 - "compile-libfuzzer-coverage-x86_64": || | ~! Step #3 - "compile-libfuzzer-coverage-x86_64": kIsCo/src/abseil-cpp/absl/strings/charconv.ccp:y167O:r12M:o veAnote: sswhile substituting deduced template arguments into function template 'bit_cast' [with Dest = float, Source = uint32_t, $2 = (no value)]ig Step #3 - "compile-libfuzzer-coverage-x86_64": na b167l | e ) & &re Step #3 - "compile-libfuzzer-coverage-x86_64": t u| rn ^ Step #3 - "compile-libfuzzer-coverage-x86_64": absl::bit_cas/src/abseil-cpp/absl/meta/type_traits.ht:<301f:l36o:a t>(warning: fltbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 301| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  : stdIn file included from :/src/abseil-cpp/absl/strings/charconv.cc::i22n: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from e/src/abseil-cpp/absl/base/casts.hg:r38a: Step #3 - "compile-libfuzzer-coverage-x86_64": l_/src/abseil-cpp/absl/meta/type_traits.hc:o560n:s8t:a nt' requested herepy Step #3 - "compile-libfuzzer-coverage-x86_64": OrM o562v | e A s s i g niasb_lter)i v&i&al Step #3 - "compile-libfuzzer-coverage-x86_64": l y| _d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": structible:warning: :vabuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]lu Step #3 - "compile-libfuzzer-coverage-x86_64": e & &301 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^: Step #3 - "compile-libfuzzer-coverage-x86_64": std/src/abseil-cpp/absl/meta/type_traits.h:::571i:n39t:e granote: l_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereco Step #3 - "compile-libfuzzer-coverage-x86_64": ns t571a | n t < b o o l , _ _bhoaosl_,t rtiyvpiea_lt_rdaeisttsr_uicnttoerr(nTa)l :&:&is Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ri ^v Step #3 - "compile-libfuzzer-coverage-x86_64": ial/src/abseil-cpp/absl/meta/type_traits.hl:y562_:c7o:p yabnote: lein instantiation of template class 'absl::is_trivially_destructible' requested here_im Step #3 - "compile-libfuzzer-coverage-x86_64": pl <562T | > : : k V a liuse_>t r{i}v;ia Step #3 - "compile-libfuzzer-coverage-x86_64": l l| y_ ^d Step #3 - "compile-libfuzzer-coverage-x86_64": estr/src/abseil-cpp/absl/base/casts.hu:c156t:i41b:l e<Enote: xtin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereen Step #3 - "compile-libfuzzer-coverage-x86_64": tsR e156m | o v e d > :: v a l u e & &  Step #3 - "compile-libfuzzer-coverage-x86_64": | t ^y Step #3 - "compile-libfuzzer-coverage-x86_64": pe_/src/abseil-cpp/absl/meta/type_traits.ht:r571a:i39:t s_inote: ntin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereer Step #3 - "compile-libfuzzer-coverage-x86_64": n a571l | : : i s _ t r i v ibaololly,_ ctoyppyea_btlrean:t:evranlaule:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": iviall/src/abseil-cpp/absl/base/casts.hy:_c163op:y23a:b le_note: imwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]pl Step #3 - "compile-libfuzzer-coverage-x86_64": 163: | :iknVlailnuee >c o{n}s;te Step #3 - "compile-libfuzzer-coverage-x86_64": x p| r ^D Step #3 - "compile-libfuzzer-coverage-x86_64": es/src/abseil-cpp/absl/base/casts.ht: 155b:i41t:_ casnote: t(in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereco Step #3 - "compile-libfuzzer-coverage-x86_64": nst S o155u | r c e & s o u r c e ) {  Step #3 - "compile-libfuzzer-coverage-x86_64": | t ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~y Step #3 - "compile-libfuzzer-coverage-x86_64": pe_ t164r | a i trse_tiunrtne r_n_ablu:i:litsi_nt_rbiivti_aclalsyt_(cDoepsyta,b lseo Step #3 - "compile-libfuzzer-coverage-x86_64": : :| va ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #3 - "compile-libfuzzer-coverage-x86_64": ue 165& | &} Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:/src/abseil-cpp/absl/base/internal/endian.h163::14623::39 : note: note: while substituting prior template arguments into non-type template parameter [with Dest = float, Source = uint32_t]while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | i146n | l i nree tcuornns tbeixtp_rc aDsetss(tF(rcoomnHsots Sto3u2r(cbei&t _scoausrtc Step #3 - "compile-libfuzzer-coverage-x86_64": (x) )164) | ;  Step #3 - "compile-libfuzzer-coverage-x86_64": r e| tu ^r Step #3 - "compile-libfuzzer-coverage-x86_64": n __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/charconv.cc:167:12: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = float, Source = uint32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | return absl::bit_cast(flt); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/charconv.cc:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:In file included from 8/src/abseil-cpp/absl/strings/escaping.cc:: 15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from warning: /src/abseil-cpp/absl/strings/escaping.h:32builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/str_join.h: 59559: Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h : 42 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h(:_26_: Step #3 - "compile-libfuzzer-coverage-x86_64": ha/src/abseil-cpp/absl/meta/type_traits.hs:_559t:r8i:v ialwarning: _cobuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]py Step #3 - "compile-libfuzzer-coverage-x86_64": (Ex t559e | n t s R e m o(v_e_dh)a s|_|t r!ikvIisaClo_pcyoOpryM(oEvxetCeonntsstRreumcotviebdl)e )| |& &!k Step #3 - "compile-libfuzzer-coverage-x86_64": I s| Co ^p Step #3 - "compile-libfuzzer-coverage-x86_64": yOrM/src/abseil-cpp/absl/meta/type_traits.ho:v571eC:o39n:s trunote: ctin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereib Step #3 - "compile-libfuzzer-coverage-x86_64": le) 571& | &  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/meta/type_traits.hb:o571o:l39,: typnote: e_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heretr Step #3 - "compile-libfuzzer-coverage-x86_64": ai t571s | _ i n t e r n a l :b:oiosl_,t rtiyvpiea_ltlrya_ictosp_yianbtleer_niamlp:l:_:t:rkiVvailaulel>y _{c}o;py Step #3 - "compile-libfuzzer-coverage-x86_64": ab l| e_ ^i Step #3 - "compile-libfuzzer-coverage-x86_64": mpl156:::41k:V alunote: e>in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here { Step #3 - "compile-libfuzzer-coverage-x86_64": }; Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/casts.h : 155 : 41 :   note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herety Step #3 - "compile-libfuzzer-coverage-x86_64": p e155_ | t r a i t s _ i n t e r n a l : : i st_ytprei_vtiraaliltys__cionptyearbnle_:t:rviavliuaell Step #3 - "compile-libfuzzer-coverage-x86_64": y _| co ^p Step #3 - "compile-libfuzzer-coverage-x86_64": yable/src/abseil-cpp/absl/base/casts.h<:S163o:u23r:c e>:note: :vwhile substituting prior template arguments into non-type template parameter [with Dest = float, Source = uint32_t]al Step #3 - "compile-libfuzzer-coverage-x86_64": ue &163& | i Step #3 - "compile-libfuzzer-coverage-x86_64": n l| in ^ Step #3 - "compile-libfuzzer-coverage-x86_64": e con/src/abseil-cpp/absl/base/casts.hs:t163e:x23p:r Denote: stwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] b Step #3 - "compile-libfuzzer-coverage-x86_64": it_c a163s | ti(ncloinnset cSoonusrtceex&p rs oDuerscte )b i{t_ Step #3 - "compile-libfuzzer-coverage-x86_64": c a| st ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": con s164t | S oruertcuer&n s_o_ubruciel)t i{n_ Step #3 - "compile-libfuzzer-coverage-x86_64": b i| t_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": ast (164D | e s tr,e tsuorunr c_e_)b;ui Step #3 - "compile-libfuzzer-coverage-x86_64": l t| in ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": bit _165c | a}st Step #3 - "compile-libfuzzer-coverage-x86_64": ( D| es~t Step #3 - "compile-libfuzzer-coverage-x86_64": , sou/src/abseil-cpp/absl/strings/charconv.ccr:c167e:)12;: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~while substituting deduced template arguments into function template 'bit_cast' [with Dest = float, Source = uint32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | 167} |  Step #3 - "compile-libfuzzer-coverage-x86_64": | r~e Step #3 - "compile-libfuzzer-coverage-x86_64": tur/src/abseil-cpp/absl/base/internal/endian.hn: 149a:b39s:l ::bnote: itwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]_c Step #3 - "compile-libfuzzer-coverage-x86_64": ast <149f | l o atr>e(tfulrtn) ;bi Step #3 - "compile-libfuzzer-coverage-x86_64": t _| ca ^s Step #3 - "compile-libfuzzer-coverage-x86_64": t22(: Step #3 - "compile-libfuzzer-coverage-x86_64": FIn file included from r/src/abseil-cpp/absl/base/casts.ho:m38H: Step #3 - "compile-libfuzzer-coverage-x86_64": os/src/abseil-cpp/absl/meta/type_traits.ht:65604:(8b:i t_cwarning: astbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]<u Step #3 - "compile-libfuzzer-coverage-x86_64": in t5606 | 4 _ t > ( x )()_)_;ha Step #3 - "compile-libfuzzer-coverage-x86_64": s _| tr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": vial_assiIn file included from g/src/abseil-cpp/absl/strings/escaping.ccn:(15E: Step #3 - "compile-libfuzzer-coverage-x86_64": xIn file included from t/src/abseil-cpp/absl/strings/escaping.he:n32t: Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from R/src/abseil-cpp/absl/strings/str_join.he:m59o: Step #3 - "compile-libfuzzer-coverage-x86_64": vIn file included from e/src/abseil-cpp/absl/strings/internal/str_join_internal.hd:)42 : Step #3 - "compile-libfuzzer-coverage-x86_64": |In file included from |/src/abseil-cpp/absl/strings/internal/resize_uninitialized.h :!26k: Step #3 - "compile-libfuzzer-coverage-x86_64": Is/src/abseil-cpp/absl/meta/type_traits.hC:o560p:y8O:r Movwarning: eAssbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]ig Step #3 - "compile-libfuzzer-coverage-x86_64": nab l560e | ) & &  Step #3 - "compile-libfuzzer-coverage-x86_64": (| __ ^h Step #3 - "compile-libfuzzer-coverage-x86_64": as_trivial_assign/src/abseil-cpp/absl/meta/type_traits.h(:E301x:t36e:n tsRwarning: emobuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]ve Step #3 - "compile-libfuzzer-coverage-x86_64": d) |301| | ! k I s:C osptydO:r:MionvteeAgsrsailg_ncaobnlset)a n&t&<b Step #3 - "compile-libfuzzer-coverage-x86_64": o o| l, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __has_trivial_destruct/src/abseil-cpp/absl/meta/type_traits.ho:r301(:T36): &&warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  | builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  301 | /src/abseil-cpp/absl/meta/type_traits.h : 562 : 7:: stdnote: ::iin instantiation of template class 'absl::is_trivially_destructible' requested herent Step #3 - "compile-libfuzzer-coverage-x86_64": eg r562a | l _ c o n s tiasn_tt: Step #3 - "compile-libfuzzer-coverage-x86_64": : v| al ^u Step #3 - "compile-libfuzzer-coverage-x86_64": e && Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h :| 562: ^7 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/abseil-cpp/absl/meta/type_traits.hnote: :571in instantiation of template class 'absl::is_trivially_destructible' requested here:39 Step #3 - "compile-libfuzzer-coverage-x86_64": : 562 |  note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": is _571t | r iviall y _ d e s t r u cbtoiobll,e e:r:nvaall:u:ei s&_&tr Step #3 - "compile-libfuzzer-coverage-x86_64": iv i| al ^l Step #3 - "compile-libfuzzer-coverage-x86_64": y_co/src/abseil-cpp/absl/meta/type_traits.hp:y571a:b39l:e _imnote: plin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here<T Step #3 - "compile-libfuzzer-coverage-x86_64": > :571: | k V a l u e > { } ;bo Step #3 - "compile-libfuzzer-coverage-x86_64": o l| , ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ype_t/src/abseil-cpp/absl/base/casts.hr:a156i:t41s:_ intnote: erin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herena Step #3 - "compile-libfuzzer-coverage-x86_64": l::is _156t | r i v i a l l y _ c o p y a b l e _ itmypple<_Tt>r:a:iktVsa_liunet>e r{n}a;l: Step #3 - "compile-libfuzzer-coverage-x86_64": : i| s_ ^t Step #3 - "compile-libfuzzer-coverage-x86_64": rivi/src/abseil-cpp/absl/base/casts.ha:l155l:y41_:c opynote: abin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herele Step #3 - "compile-libfuzzer-coverage-x86_64": : : v a l u e  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/casts.ht:y163p:e23_:t rainote: tswhile substituting prior template arguments into non-type template parameter [with Dest = float, Source = uint32_t]_i Step #3 - "compile-libfuzzer-coverage-x86_64": nt e163r | nianll:i:nies _ctornisvtieaxlplry_ cDoepsyta bbliet<_Scoausrtc(ec>o:n:svta lSuoeu r&c&e& Step #3 - "compile-libfuzzer-coverage-x86_64": s| ou ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ce) /src/abseil-cpp/absl/base/casts.h{:163 Step #3 - "compile-libfuzzer-coverage-x86_64": : 23| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: 164while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] |  Step #3 - "compile-libfuzzer-coverage-x86_64": r e163t | uirnlni n_e_ bcuoinlsttienx_pbri tD_ecsats tb(iDte_scta,s ts(ocuorncset) ;So Step #3 - "compile-libfuzzer-coverage-x86_64": u r| ce ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~& Step #3 - "compile-libfuzzer-coverage-x86_64": so u165r | c}e) Step #3 - "compile-libfuzzer-coverage-x86_64": {|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/charconv.cc :164167 | : 12 :r etunote: rnwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = float, Source = uint32_t, $2 = (no value)] _ Step #3 - "compile-libfuzzer-coverage-x86_64": _bu i167l | t i n _ briett_ucrans ta(bDsels:t:,b isto_ucracset)<;fl Step #3 - "compile-libfuzzer-coverage-x86_64": o a| t> ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": fl t165) | ;} Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/escaping.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_join.h:59: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_join_internal.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/resize_uninitialized.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 17 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Linking CXX static library libabsl_strings.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Built target strings Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object absl/debugging/CMakeFiles/symbolize.dir/symbolize.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object absl/time/CMakeFiles/time.dir/civil_time.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object absl/flags/CMakeFiles/flags_commandlineflag.dir/commandlineflag.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object absl/time/CMakeFiles/time.dir/clock.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object absl/strings/CMakeFiles/str_format_internal.dir/internal/str_format/arg.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object absl/hash/CMakeFiles/hash.dir/internal/hash.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object absl/time/CMakeFiles/time.dir/duration.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object absl/time/CMakeFiles/time.dir/format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object absl/time/CMakeFiles/time.dir/time.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object absl/strings/CMakeFiles/cord_internal.dir/internal/cord_internal.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object absl/strings/CMakeFiles/str_format_internal.dir/internal/str_format/bind.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object absl/random/CMakeFiles/random_distributions.dir/discrete_distribution.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object absl/strings/CMakeFiles/cord_internal.dir/internal/cord_rep_btree.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object absl/strings/CMakeFiles/str_format_internal.dir/internal/str_format/extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object absl/strings/CMakeFiles/str_format_internal.dir/internal/str_format/float_conversion.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object absl/random/CMakeFiles/random_distributions.dir/gaussian_distribution.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object absl/random/CMakeFiles/random_internal_seed_material.dir/internal/seed_material.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object absl/strings/CMakeFiles/cord_internal.dir/internal/cord_rep_btree_navigator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object absl/strings/CMakeFiles/cord_internal.dir/internal/cord_rep_btree_reader.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object absl/strings/CMakeFiles/str_format_internal.dir/internal/str_format/output.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object absl/strings/CMakeFiles/cord_internal.dir/internal/cord_rep_crc.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object absl/strings/CMakeFiles/str_format_internal.dir/internal/str_format/parser.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object absl/strings/CMakeFiles/cord_internal.dir/internal/cord_rep_consume.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object absl/strings/CMakeFiles/cord_internal.dir/internal/cord_rep_ring.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Linking CXX static library libabsl_graphcycles_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Built target graphcycles_internal Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: /src/abseil-cpp/absl/meta/type_traits.h:builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]560: Step #3 - "compile-libfuzzer-coverage-x86_64": 8: 494 |  warning:   builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | b o o l , _(__h_ahsa_st_rtirviivaila_la_sassisging(nt(yEpxetneanmtes Rsetmdo:v:erde)m o|v|e _!rkeIfseCroepnycOerv:e:Atsyspieg)n a&b&le Step #3 - "compile-libfuzzer-coverage-x86_64": ) | && ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::v/src/abseil-cpp/absl/meta/type_traits.ha:l559u:e8 :& & Step #3 - "compile-libfuzzer-coverage-x86_64": warning: | builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  559/src/abseil-cpp/absl/base/casts.h | : 163 : 23 : (_note: _hwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]as Step #3 - "compile-libfuzzer-coverage-x86_64": _tr i163v | iianll_icnoep yc(oEnxstteenxtpsrR eDmeosvte db)i t|_|c a!skIts(CcoopnysOtr MSoovuerCcoen&s tsrouruccet)i b{le Step #3 - "compile-libfuzzer-coverage-x86_64": ) | & ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~& Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^164 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ret/src/abseil-cpp/absl/meta/type_traits.hu:r571n: 39_:_ buinote: ltin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herein Step #3 - "compile-libfuzzer-coverage-x86_64": _bit _571c | a s t ( D e s t , sboouorlc,e )t;yp Step #3 - "compile-libfuzzer-coverage-x86_64": e _| tr ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": its _165i | n}te Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al:~: Step #3 - "compile-libfuzzer-coverage-x86_64": is_tr/src/abseil-cpp/absl/base/internal/endian.hi:v143i:a39l:l y_cnote: opwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]ya Step #3 - "compile-libfuzzer-coverage-x86_64": bl e143_ | i m prler:n: kbViatl_ucea>s t{<}i;nt Step #3 - "compile-libfuzzer-coverage-x86_64": 1 6| _t ^> Step #3 - "compile-libfuzzer-coverage-x86_64": (Fro/src/abseil-cpp/absl/base/casts.hm:H155o:s41t:1 6(bnote: itin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here_c Step #3 - "compile-libfuzzer-coverage-x86_64": ast <155u | i n t 1 6 _ t > ( x ) ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": | t ^y Step #3 - "compile-libfuzzer-coverage-x86_64": pe_traits_iIn file included from n/src/abseil-cpp/absl/strings/internal/cord_internal.cct:e14r: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from al/src/abseil-cpp/absl/strings/internal/cord_internal.h::26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22:: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from s/src/abseil-cpp/absl/base/casts.h_:t38r: Step #3 - "compile-libfuzzer-coverage-x86_64": iv/src/abseil-cpp/absl/meta/type_traits.hi:a560l:l8y:_ copwarning: yabbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]le Step #3 - "compile-libfuzzer-coverage-x86_64": 560< | S o u r c e >(:_:_vhaalsu_et ri&v&ia Step #3 - "compile-libfuzzer-coverage-x86_64": l _| as ^s Step #3 - "compile-libfuzzer-coverage-x86_64": ign(E/src/abseil-cpp/absl/base/casts.hx:t163e:n23t:s Remnote: ovwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]ed Step #3 - "compile-libfuzzer-coverage-x86_64": ) | |163 | !iknIlsiCnoep ycOornMsotveexApsrs iDgensat bibtl_ec)a s&t&(c Step #3 - "compile-libfuzzer-coverage-x86_64": o n| st ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h| :301 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 36: 164 |  warning: rebuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]tu Step #3 - "compile-libfuzzer-coverage-x86_64": rn __ b301u | ilt i n _ b:i ts_tcdas:t:(iDnetsetg,r aslo_ucrcoen)s;ta Step #3 - "compile-libfuzzer-coverage-x86_64": n t| <b ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": ol, 165_ | _}ha Step #3 - "compile-libfuzzer-coverage-x86_64": s _| tr~i Step #3 - "compile-libfuzzer-coverage-x86_64": vial_d/src/abseil-cpp/absl/base/internal/endian.he:s143t:r39u:c tornote: (Twhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]) Step #3 - "compile-libfuzzer-coverage-x86_64": && 143 Step #3 - "compile-libfuzzer-coverage-x86_64": | | r ^e Step #3 - "compile-libfuzzer-coverage-x86_64": turn/src/abseil-cpp/absl/meta/type_traits.h :b562i:t7_:c astnote: <iin instantiation of template class 'absl::is_trivially_destructible' requested herent Step #3 - "compile-libfuzzer-coverage-x86_64": 16 _562t | > ( F r o m Hioss_tt1r6i(vbiiatl_lcya_sdtee(::vaIn file included from l/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.ccu:e15 : Step #3 - "compile-libfuzzer-coverage-x86_64": &In file included from &/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 21 : Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/meta/type_traits.h/src/abseil-cpp/absl/strings/internal/cord_internal.h::57126:: Step #3 - "compile-libfuzzer-coverage-x86_64": 39In file included from : /src/abseil-cpp/absl/base/internal/endian.hnote: :22in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h: 38571: Step #3 - "compile-libfuzzer-coverage-x86_64": |  /src/abseil-cpp/absl/meta/type_traits.h : 560 : 8 :  bwarning: oolbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins], Step #3 - "compile-libfuzzer-coverage-x86_64": t560y | p e _ t r a i(t_s__hianst_etrrniavli:a:li_sa_stsriigvni(aElxltye_nctospRyeambolvee_di)m p|l|< T!>k:I:skCVoaplyuOer>M o{v};eA Step #3 - "compile-libfuzzer-coverage-x86_64": s s| ig ^n Step #3 - "compile-libfuzzer-coverage-x86_64": able/src/abseil-cpp/absl/base/casts.h): 155&:&41: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 |  /src/abseil-cpp/absl/meta/type_traits.h : 301 : 36 :   warning:  tbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]y Step #3 - "compile-libfuzzer-coverage-x86_64": p e301_ | t r a i t:s _sitndt:e:rinnatle:g:riaIn file included from sl/src/abseil-cpp/absl/flags/commandlineflag.cc__:tc16ro: Step #3 - "compile-libfuzzer-coverage-x86_64": inIn file included from vs/src/abseil-cpp/absl/flags/commandlineflag.hti:aa36nl: Step #3 - "compile-libfuzzer-coverage-x86_64": tlIn file included from v:/src/abseil-cpp/absl/meta/type_traits.hi:a:301vl:a_36dl:eu set r&warning: u&ct Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]o r| Step #3 - "compile-libfuzzer-coverage-x86_64": (T ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  &301& | /src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 163 | : 23: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": stdnote: /src/abseil-cpp/absl/meta/type_traits.h::while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]:562i:n Step #3 - "compile-libfuzzer-coverage-x86_64": 7t: e 163g | rianote: nll_in instantiation of template class 'absl::is_trivially_destructible' requested hereicno Step #3 - "compile-libfuzzer-coverage-x86_64": en sc to562n | s t e x p r aiDnset_s Step #3 - "compile-libfuzzer-coverage-x86_64": &: :| v Step #3 - "compile-libfuzzer-coverage-x86_64": a ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l| Step #3 - "compile-libfuzzer-coverage-x86_64": ue ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 164& | &  Step #3 - "compile-libfuzzer-coverage-x86_64": r e| tu ^r Step #3 - "compile-libfuzzer-coverage-x86_64": n _/src/abseil-cpp/absl/meta/type_traits.h_:b571u:i39l:t in_note: biin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heret_ Step #3 - "compile-libfuzzer-coverage-x86_64": cast( D571e | s t , s o u r c e )b;oo Step #3 - "compile-libfuzzer-coverage-x86_64": l ,| t ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~y Step #3 - "compile-libfuzzer-coverage-x86_64": pe _/src/abseil-cpp/absl/meta/type_traits.h165t | :r}350a:i Step #3 - "compile-libfuzzer-coverage-x86_64": 36t :s| _i~n Step #3 - "compile-libfuzzer-coverage-x86_64": warning: terbuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]n/src/abseil-cpp/absl/base/internal/endian.ha: Step #3 - "compile-libfuzzer-coverage-x86_64": l143::: 39i350:s | _ t  note: :while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]r s Step #3 - "compile-libfuzzer-coverage-x86_64": t d143i: | v:i ia nrltleeytg_rucarolnp_ cyoanbsltea_nitmc,:a :s_ktV_1 t6{r_}it;v>(i Step #3 - "compile-libfuzzer-coverage-x86_64": Fa rl| o_mc ^Ho Step #3 - "compile-libfuzzer-coverage-x86_64": onsstt1/src/abseil-cpp/absl/base/casts.hr6:u(c155bt:io41tr:_ c(asTnote: t)< in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereui& Step #3 - "compile-libfuzzer-coverage-x86_64": n& t1551 Step #3 - "compile-libfuzzer-coverage-x86_64": | 6 _| t > ^ ( Step #3 - "compile-libfuzzer-coverage-x86_64": x ) ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, so/src/abseil-cpp/absl/meta/type_traits.hu:r494c:e17):;  Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | }494 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/internal/endian.h :b143o:o39l:, __note: haswhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]_t Step #3 - "compile-libfuzzer-coverage-x86_64": r i143v | i a lr_eatsusrinIn file included from g /src/abseil-cpp/absl/strings/internal/cord_internal.ccnb:(i14tt: Step #3 - "compile-libfuzzer-coverage-x86_64": y_In file included from pc/src/abseil-cpp/absl/strings/internal/cord_internal.hea:ns26a: Step #3 - "compile-libfuzzer-coverage-x86_64": tmIn file included from r38(e: Step #3 - "compile-libfuzzer-coverage-x86_64": Fmroo/src/abseil-cpp/absl/meta/type_traits.hvm:eH559_o:r8s:et f1e6r(warning: ebnictbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]e_s :t559:< | tu y ip ne t) 1 6&(_&_t_> Step #3 - "compile-libfuzzer-coverage-x86_64": ( hx| a)s) ^_)t;r Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": v i| al ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type/src/abseil-cpp/absl/meta/type_traits.h_:t559r:a8i:t s_iwarning: ntebuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]rn Step #3 - "compile-libfuzzer-coverage-x86_64": al :559: | i s _ t r i v(i_a_lhlays__ctorpiyvaiballe__ciomppyl(t:e:nktVsaRleumeo>v e{d}); | Step #3 - "compile-libfuzzer-coverage-x86_64": | | !k ^I Step #3 - "compile-libfuzzer-coverage-x86_64": sCopyOrM/src/abseil-cpp/absl/base/casts.ho:v156e:C41o:n strnote: ucin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereti Step #3 - "compile-libfuzzer-coverage-x86_64": ble )156 | & &  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   type_/src/abseil-cpp/absl/meta/type_traits.ht:r560a:i8t:s _inwarning: terbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]na Step #3 - "compile-libfuzzer-coverage-x86_64": l::isIn file included from _/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cc560t:r | 15i : Step #3 - "compile-libfuzzer-coverage-x86_64": vIn file included from i/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.ha l: l21 y: Step #3 - "compile-libfuzzer-coverage-x86_64": (_In file included from _c/src/abseil-cpp/absl/strings/internal/cord_data_edge.ho_:ph22ya: Step #3 - "compile-libfuzzer-coverage-x86_64": asIn file included from b_/src/abseil-cpp/absl/strings/internal/cord_internal.hlt:er26_: Step #3 - "compile-libfuzzer-coverage-x86_64": :aIn file included from :s/src/abseil-cpp/absl/base/casts.hvs:a38il: Step #3 - "compile-libfuzzer-coverage-x86_64": gune/src/abseil-cpp/absl/meta/type_traits.h(:E559 Step #3 - "compile-libfuzzer-coverage-x86_64": x: t8| e:n ^t Step #3 - "compile-libfuzzer-coverage-x86_64": sRwarning: emo/src/abseil-cpp/absl/base/casts.hv:e163builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]d:)23 Step #3 - "compile-libfuzzer-coverage-x86_64": :| |559 | ! note: k I while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]s C Step #3 - "compile-libfuzzer-coverage-x86_64": o p( y_163O_ | hriaMnsol_vitenrAeis vcsioianglsn_taceobxpplyre( )ED xe&ts&etn Step #3 - "compile-libfuzzer-coverage-x86_64": tb si| Rte_ ^cma Step #3 - "compile-libfuzzer-coverage-x86_64": sotv(ecdo)n s|t| S!okuIrscCeo&p ysOoruMrocvee)Con s{tr Step #3 - "compile-libfuzzer-coverage-x86_64": u c| ti ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~b Step #3 - "compile-libfuzzer-coverage-x86_64": le) 164& | &  Step #3 - "compile-libfuzzer-coverage-x86_64": r e| tu ^r Step #3 - "compile-libfuzzer-coverage-x86_64": n __b/src/abseil-cpp/absl/meta/type_traits.hu:i571l:t39i:n _binote: t_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereca Step #3 - "compile-libfuzzer-coverage-x86_64": st( D571e | s t , s o u rbcoeo)l;, Step #3 - "compile-libfuzzer-coverage-x86_64": t y| pe ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": tra i165t | s}_ Step #3 - "compile-libfuzzer-coverage-x86_64": i n| te~r Step #3 - "compile-libfuzzer-coverage-x86_64": nal::is_/src/abseil-cpp/absl/base/internal/endian.ht:r143i:v39i:a llynote: _cwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]op Step #3 - "compile-libfuzzer-coverage-x86_64": ya b143l | e _ irmeptlu :b:iktV_aclauset>< i{n}t;16 Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| >( ^F Step #3 - "compile-libfuzzer-coverage-x86_64": romH/src/abseil-cpp/absl/base/casts.ho:s156t:1416:( bitnote: _cin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereas Step #3 - "compile-libfuzzer-coverage-x86_64": t ( x ) ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": type_traitIn file included from s/src/abseil-cpp/absl/strings/internal/cord_internal.cc_:i14n: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from e/src/abseil-cpp/absl/strings/internal/cord_internal.hr:n26a: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from :/src/abseil-cpp/absl/base/internal/endian.h::i22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from s/src/abseil-cpp/absl/base/casts.h_:t38r: Step #3 - "compile-libfuzzer-coverage-x86_64": ivi/src/abseil-cpp/absl/meta/type_traits.ha:l560l:y8_:c opywarning: ablbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]e< Step #3 - "compile-libfuzzer-coverage-x86_64": Des t560> | : : v a l(u_e_h Step #3 - "compile-libfuzzer-coverage-x86_64": a s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ivia/src/abseil-cpp/absl/base/casts.hl:_163a:s23s:i gn(note: Exwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]t Step #3 - "compile-libfuzzer-coverage-x86_64": ent s163R | eimnolviende) c|o|n s!tkeIxspCro pDyeOsrtM obvietA_sscast(const iSource&g nsaobulrec)e )& &{ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __bui/src/abseil-cpp/absl/meta/type_traits.hlt:i301n:_36b: it_warning: casbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]t( Step #3 - "compile-libfuzzer-coverage-x86_64": De s301t | , s o u:r cset)d;:: Step #3 - "compile-libfuzzer-coverage-x86_64": i n| te ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~g Step #3 - "compile-libfuzzer-coverage-x86_64": ral _165c | o}n Step #3 - "compile-libfuzzer-coverage-x86_64": | ~s Step #3 - "compile-libfuzzer-coverage-x86_64": tant ^( Step #3 - "compile-libfuzzer-coverage-x86_64": FromHos/src/abseil-cpp/absl/meta/type_traits.ht:15626:(7b:i t_cnote: asin instantiation of template class 'absl::is_trivially_destructible' requested heret< Step #3 - "compile-libfuzzer-coverage-x86_64": ui n562t | 1 6 _ t > ( xi)s)_)t;ri Step #3 - "compile-libfuzzer-coverage-x86_64": v i| al ^l Step #3 - "compile-libfuzzer-coverage-x86_64": y_destruIn file included from ct/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cci:bl15e: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from :/src/abseil-cpp/absl/base/internal/endian.h::va22l: Step #3 - "compile-libfuzzer-coverage-x86_64": uIn file included from e/src/abseil-cpp/absl/base/casts.h :&38&: Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h :| 560: ^8 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/abseil-cpp/absl/meta/type_traits.h:warning: 571:39builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 560 | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": 571( | _ _ h a s _ t r i v ibaolo_la,s stiygpne(_Etxrtaeinttss_Rienmtoevrenda)l :|:|i !sk_ItsrCiovpiyaOlrlMyo_vceoApsysaibglnea_bilmep)l <&T&>: Step #3 - "compile-libfuzzer-coverage-x86_64": : k| Va ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301/src/abseil-cpp/absl/base/casts.h::36156:: 41: warning: note: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 301156 | | : s t d : : i n t e g r a lt_ycpoen_sttraanitt :| :v ^a Step #3 - "compile-libfuzzer-coverage-x86_64": lue/src/abseil-cpp/absl/meta/type_traits.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 562 :| 7: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::is_trivially_destructible' requested here/src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 163: 23562: |   note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]  Step #3 - "compile-libfuzzer-coverage-x86_64": is _163t | riinvliiallnye_ dceosntsrtuecxtpirb lDees:t: vSaoluurec e&&& s Step #3 - "compile-libfuzzer-coverage-x86_64": o u| rc ^e Step #3 - "compile-libfuzzer-coverage-x86_64": ) { Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h :| 571: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~39 Step #3 - "compile-libfuzzer-coverage-x86_64": :  164note: |  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here r Step #3 - "compile-libfuzzer-coverage-x86_64": et u571r | n _ _ b u i l t i nb_oboilt,_ ctayspte(_Dtersati,t ss_oiunrtceer)n;al Step #3 - "compile-libfuzzer-coverage-x86_64": : :| is ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": tr i165v | i}al Step #3 - "compile-libfuzzer-coverage-x86_64": l y| _c~o Step #3 - "compile-libfuzzer-coverage-x86_64": pya/src/abseil-cpp/absl/base/internal/endian.hble_i:143m:p39l:< T>:note: :kwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]Va Step #3 - "compile-libfuzzer-coverage-x86_64": l u143e | > {r}e;tu Step #3 - "compile-libfuzzer-coverage-x86_64": r |  ^n bit_cas Step #3 - "compile-libfuzzer-coverage-x86_64": t (Frnote: omin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereHo Step #3 - "compile-libfuzzer-coverage-x86_64": st16 (156b | i t _ c a s t < u i n t 1 6 _ t > ( xt)y)p)e;_t Step #3 - "compile-libfuzzer-coverage-x86_64": r a| it ^s Step #3 - "compile-libfuzzer-coverage-x86_64": _internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoIn file included from v/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cce:C15o: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from s/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.ht:r21u: Step #3 - "compile-libfuzzer-coverage-x86_64": cIn file included from t/src/abseil-cpp/absl/strings/internal/cord_data_edge.hi:b22l: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from )/src/abseil-cpp/absl/strings/internal/cord_internal.h :&26&: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h :| 22: Step #3 - "compile-libfuzzer-coverage-x86_64": ^In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559/src/abseil-cpp/absl/meta/type_traits.h::8571:: 39: warning: note: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 571559 | | ( _b_ohoals_tr,i vtiyaple__ctorpayi(tEsx_tiennttesrRneamlo:v:eids)_ trivially_copyable_i|m|p l!s:C:okpVyaOlrMoveConstructible) u&e&> Step #3 - "compile-libfuzzer-coverage-x86_64": { | }; ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/abseil-cpp/absl/meta/type_traits.h: ^571 Step #3 - "compile-libfuzzer-coverage-x86_64": :39: note: /src/abseil-cpp/absl/base/casts.h:in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here155 Step #3 - "compile-libfuzzer-coverage-x86_64": :41 :571 |   note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | bo o l , type_tr a i t s _ i n te r n a l :t:yipse_trivial_traits_ilnyt_ecronpayla:b:lies__itmrpilvl:l:yk_Vcaolpuyea>b l{e}<;So Step #3 - "compile-libfuzzer-coverage-x86_64": u r| ce ^> Step #3 - "compile-libfuzzer-coverage-x86_64": ::va/src/abseil-cpp/absl/base/casts.h:155:41:l ue note: &&in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 155| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/casts.h : 163 : 23 :   note: tywhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]pe Step #3 - "compile-libfuzzer-coverage-x86_64": _t r163a | iitnsl_iinnet ecronnaslt:e:xipsr_ tDreisvti ablilty__ccopaysatb(lceor:c:ev&a lsuoeu r&c&e) Step #3 - "compile-libfuzzer-coverage-x86_64": {|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163: 23164: |  rnote: etwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]ur Step #3 - "compile-libfuzzer-coverage-x86_64": n _163_ | biunillitnien _cboints_tceaxsptr( DDeesstt, bsiotu_rccaes)t;(c Step #3 - "compile-libfuzzer-coverage-x86_64": o n| st ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Sou r165c | e}& Step #3 - "compile-libfuzzer-coverage-x86_64": s o| ur~c Step #3 - "compile-libfuzzer-coverage-x86_64": e) { Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/base/internal/endian.h| :146 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 39:  note: 164 | while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": r e146t | u r nr e_t_ubruinl tbiint__bciats_tc,( FsrooumrHcoes)t;32 Step #3 - "compile-libfuzzer-coverage-x86_64": ( b| it ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ca s165 | }t Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": </src/abseil-cpp/absl/base/internal/endian.h:u146:39: innote: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]t Step #3 - "compile-libfuzzer-coverage-x86_64": 3 2146 | return bi_tt_>cast(Froxm)H)o)s;t3 Step #3 - "compile-libfuzzer-coverage-x86_64": 2 (| bi ^t Step #3 - "compile-libfuzzer-coverage-x86_64": _cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.hIn file included from :/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cc26:: Step #3 - "compile-libfuzzer-coverage-x86_64": 15In file included from : Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.hIn file included from :/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h22:: Step #3 - "compile-libfuzzer-coverage-x86_64": 21In file included from : Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.hIn file included from :/src/abseil-cpp/absl/strings/internal/cord_data_edge.h38:: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.hIn file included from :/src/abseil-cpp/absl/strings/internal/cord_internal.h560:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from :/src/abseil-cpp/absl/base/casts.h:388: Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/abseil-cpp/absl/meta/type_traits.h:560warning: :8: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] 560 Step #3 - "compile-libfuzzer-coverage-x86_64": | 560 | (_ _ h a(s___thraisv_itarli_vaisasli_gans(sEixgtne(nEtxstReenmoved) || t!skRIesmCoovpeydO)r M|o|v e!AksIssiCgonpaybOlreM)o v&e&As Step #3 - "compile-libfuzzer-coverage-x86_64": s i| gn ^a Step #3 - "compile-libfuzzer-coverage-x86_64": ble) &&/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 301:36: warning: |  ^builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integr/src/abseil-cpp/absl/meta/type_traits.ha:l301_:c36o:n stawarning: nt' requested heretr Step #3 - "compile-libfuzzer-coverage-x86_64": uct o562r | ( T ) & & i Step #3 - "compile-libfuzzer-coverage-x86_64": s _| tr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": vially_/src/abseil-cpp/absl/meta/type_traits.hd:e562s:t7r:u ctinote: blin instantiation of template class 'absl::is_trivially_destructible' requested heree< Step #3 - "compile-libfuzzer-coverage-x86_64": Ex t562e | n ts R e m o viesd_>t:r:ivvailuael l&y&_d Step #3 - "compile-libfuzzer-coverage-x86_64": e | st ^r Step #3 - "compile-libfuzzer-coverage-x86_64": uctib/src/abseil-cpp/absl/meta/type_traits.hl:e571<:E39x:t entnote: sin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereRe Step #3 - "compile-libfuzzer-coverage-x86_64": mo v571e | d > : : v a l u e &b&oo Step #3 - "compile-libfuzzer-coverage-x86_64": l ,| t ^y Step #3 - "compile-libfuzzer-coverage-x86_64": pe_tr/src/abseil-cpp/absl/meta/type_traits.hai:t571s:_39i:n ternote: nain instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herel: Step #3 - "compile-libfuzzer-coverage-x86_64": :is _571t | r i v i a l l y _ c obpoyoalb,le _tiymppel_a:i:tksV_ailnutee>r n{a}l;:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ivi/src/abseil-cpp/absl/base/casts.ha:l155l:y41_:c opynote: abin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herele Step #3 - "compile-libfuzzer-coverage-x86_64": _ i155m | p l < T > : : k V a l u e > { } ;ty Step #3 - "compile-libfuzzer-coverage-x86_64": p e| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": aits_i/src/abseil-cpp/absl/base/casts.hn:t155e:r41n:a l::note: isin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here_trivially_cop Step #3 - "compile-libfuzzer-coverage-x86_64": yab l155e | < S o u r ce > : : v a l ue & &  Step #3 - "compile-libfuzzer-coverage-x86_64": t| yp ^e Step #3 - "compile-libfuzzer-coverage-x86_64": _tra/src/abseil-cpp/absl/base/casts.hi:t163s:_23i:n tenote: rnwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]al Step #3 - "compile-libfuzzer-coverage-x86_64": :: i163s | _itnrliivnie aclolnys_tceoxppyra bDleesc:a:svta(lcuoens t& &So Step #3 - "compile-libfuzzer-coverage-x86_64": urce& sou rc| e) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": { Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/base/casts.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 163: 16423 | : retnote: urnwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] __ Step #3 - "compile-libfuzzer-coverage-x86_64": bui l163ti | ni_bnilti_ncea sct(oDensts,t seoxuprrc eD)e;s Step #3 - "compile-libfuzzer-coverage-x86_64": t| b ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": t_ c165a | }st Step #3 - "compile-libfuzzer-coverage-x86_64": ( c| on~s Step #3 - "compile-libfuzzer-coverage-x86_64": t So/src/abseil-cpp/absl/base/internal/endian.hu:r146c:e39&: sounote: rcwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]e) Step #3 - "compile-libfuzzer-coverage-x86_64": {146 | Step #3 - "compile-libfuzzer-coverage-x86_64": | re ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": urn b164i | t _ craesttul(tFirno_mbHoistt_3c2a(sbti(tD_ecsats,t Step #3 - "compile-libfuzzer-coverage-x86_64": ( x| )) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | | } ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h:21: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereIn file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_internal.cc :15614 | : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h :26 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h : 22 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h : 38 : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h : 559t:y8p:e _trwarning: aitsbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]_i Step #3 - "compile-libfuzzer-coverage-x86_64": nte r559n | a l : :is _ t r(i_v_ihaalsl_yt_rciovpiyaalb_lceot:e:value Step #3 - "compile-libfuzzer-coverage-x86_64": | n ^t Step #3 - "compile-libfuzzer-coverage-x86_64": sRem/src/abseil-cpp/absl/base/casts.ho:v163e:d23): || note: !kwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]Is Step #3 - "compile-libfuzzer-coverage-x86_64": Co p163y | OirnMloivneeC ocnosntstexrpurc tDiebslte )b i&t&_c Step #3 - "compile-libfuzzer-coverage-x86_64": a s| t( ^c Step #3 - "compile-libfuzzer-coverage-x86_64": onst S/src/abseil-cpp/absl/meta/type_traits.ho:u571r:c39e:& sonote: urin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herece Step #3 - "compile-libfuzzer-coverage-x86_64": ) { Step #3 - "compile-libfuzzer-coverage-x86_64": | 571 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | broeotlu,r nt y_p_eb_utirlatiitns__biintt_ecransatl(:D:eisst_,t rsiovuiraclel)y;_c Step #3 - "compile-libfuzzer-coverage-x86_64": o p| ya ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~b Step #3 - "compile-libfuzzer-coverage-x86_64": le_ i165m | pl: Step #3 - "compile-libfuzzer-coverage-x86_64": : k| Va~l Step #3 - "compile-libfuzzer-coverage-x86_64": ue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h :| 146: ^39 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/abseil-cpp/absl/base/casts.h:while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]156: Step #3 - "compile-libfuzzer-coverage-x86_64": 41: 146 |  note: rin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereet Step #3 - "compile-libfuzzer-coverage-x86_64": urn bi t156_ | c a s t < i n t 3 2 _ t > ( F r o m Htoyspte3_2t(rbaiitt_sc_aistl(:x:)i)s)_;tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ly_copIn file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.ccy:a15b: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from e/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h:::21v: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from l/src/abseil-cpp/absl/strings/internal/cord_data_edge.hu:e22: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h| :26 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h/src/abseil-cpp/absl/base/casts.h::38163: Step #3 - "compile-libfuzzer-coverage-x86_64": :23/src/abseil-cpp/absl/meta/type_traits.h:: 560:8note: : while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inli n560e | c o n s t e(x_p_rh aDse_sttr ibivti_acla_sats(sciognns(tE xStoeunrtcseR&e msoovuerdc)e )| |{ ! Step #3 - "compile-libfuzzer-coverage-x86_64": k I| sC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": py O164rM | o v erAestsuirgnn a_b_lbeu)i l&t&in Step #3 - "compile-libfuzzer-coverage-x86_64": _ b| it ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": cast(Dest,/src/abseil-cpp/absl/meta/type_traits.h :s301o:u36r:c e);warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | }301 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": : std::in/src/abseil-cpp/absl/base/internal/endian.ht:egral146_:c39o:n stanote: ntwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]<b Step #3 - "compile-libfuzzer-coverage-x86_64": ool ,146 | _ _ hraest_utrrni vbiiatl__cdaesstt)( F&r&omH Step #3 - "compile-libfuzzer-coverage-x86_64": o s| t3 ^2 Step #3 - "compile-libfuzzer-coverage-x86_64": (bit_/src/abseil-cpp/absl/meta/type_traits.hc:a562s:t7<:u intnote: 32in instantiation of template class 'absl::is_trivially_destructible' requested here_t Step #3 - "compile-libfuzzer-coverage-x86_64": >( x562) | ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": | is ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": trivially_destructiblIn file included from e/src/abseil-cpp/absl/strings/internal/cord_internal.cc<:E14x: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from e/src/abseil-cpp/absl/strings/internal/cord_internal.hn:t26s: Step #3 - "compile-libfuzzer-coverage-x86_64": RIn file included from e/src/abseil-cpp/absl/base/internal/endian.hm:o22v: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from d/src/abseil-cpp/absl/base/casts.h>::38:: Step #3 - "compile-libfuzzer-coverage-x86_64": va/src/abseil-cpp/absl/meta/type_traits.hl:u560e: 8&:&  Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: |  ^builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h: 571560: | 39 :   note: (in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here__ Step #3 - "compile-libfuzzer-coverage-x86_64": has _571t | r i v i a l _ a s s ibgono(lE,x tteynptes_Rtermaoivtesd_)i n|t|e r!nkaIls:C:oipsy_OtrrMiovvieaAlslsyi_gcnoapbylaeb)l e&_&im Step #3 - "compile-libfuzzer-coverage-x86_64": p l| <T ^> Step #3 - "compile-libfuzzer-coverage-x86_64": ::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:/src/abseil-cpp/absl/meta/type_traits.h:301156::3641:: warning: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herebuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 301156 | | : s t d : : i n t e g ral _ contsype_ttraanitt :| :v ^a Step #3 - "compile-libfuzzer-coverage-x86_64": lue/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 562| :7 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::is_trivially_destructible' requested here/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 163562: | 23 :   note: iwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]s_ Step #3 - "compile-libfuzzer-coverage-x86_64": trivi a163l | liyn_ldienset rcuocntsitexpr Dest bibtl_ece:&: vsaource) { Step #3 - "compile-libfuzzer-coverage-x86_64": l ue|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | &ret&ur Step #3 - "compile-libfuzzer-coverage-x86_64": n | __ ^b Step #3 - "compile-libfuzzer-coverage-x86_64": uiltin_/src/abseil-cpp/absl/meta/type_traits.hb:i571t:_39c:a st(note: Din instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": e 571 | bool, typIn file included from e_/src/abseil-cpp/absl/debugging/symbolize.cct:r32a: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from t/src/abseil-cpp/absl/debugging/symbolize_elf.incs:_70i: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from t/src/abseil-cpp/absl/base/casts.he:r38n: Step #3 - "compile-libfuzzer-coverage-x86_64": al:/src/abseil-cpp/absl/meta/type_traits.h::i301s:_36t:r iviwarning: allbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]y_ Step #3 - "compile-libfuzzer-coverage-x86_64": copyable_im p301l | < T > : ::k Vsatldu:e:>i n{t}e;gr Step #3 - "compile-libfuzzer-coverage-x86_64": a l| _c ^o Step #3 - "compile-libfuzzer-coverage-x86_64": nstan/src/abseil-cpp/absl/base/casts.ht:<156b:o41o:l , _note: _hin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereas Step #3 - "compile-libfuzzer-coverage-x86_64": _triv i156a | l _ d e s t r u c t o r ( T ) & & t Step #3 - "compile-libfuzzer-coverage-x86_64": y p| e_ ^t Step #3 - "compile-libfuzzer-coverage-x86_64": raits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h/src/abseil-cpp/absl/base/casts.h::350163::3623:: warning: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]builtin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 163350 | | i n l i n:e sctodn:s:tienxtperg rDaels_tc obnistt_acnats(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_ass146i:g39n:( Extnote: enwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]ts Step #3 - "compile-libfuzzer-coverage-x86_64": Remove d146) | | |r e!tkuIrsnC obpiytO_rcMaosvtel(eF)r o&m&Ho Step #3 - "compile-libfuzzer-coverage-x86_64": s t| 32 ^( Step #3 - "compile-libfuzzer-coverage-x86_64": bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h:21: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h:21: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kIn file included from V/src/abseil-cpp/absl/strings/internal/cord_internal.cca:l14u: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from >/src/abseil-cpp/absl/strings/internal/cord_internal.h :{26}: Step #3 - "compile-libfuzzer-coverage-x86_64": ;In file included from /src/abseil-cpp/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ^/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": :38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559/src/abseil-cpp/absl/base/casts.h::8155:: 41: warning: note: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 155559 | | ( _ _ h a s _ t r i v itaylp_ec_otprya(iEtxst_einnttseRrenmaolv:e:di)s _|t|r i!vkiIaslCloyp_ycOorpMyoavbelCeoi:b:lvea)l u&e& & Step #3 - "compile-libfuzzer-coverage-x86_64": & | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:/src/abseil-cpp/absl/base/casts.h571::16339::23 : note: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herewhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 571163 | | i n l i n e c o nbsotoelx,p rt yDpees_tt rbaiitt_sc_aisntt(ecronnaslt: :Siosu_rtcrei&v isaolulryc_ec)o p{ya Step #3 - "compile-libfuzzer-coverage-x86_64": b l| e_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": mpl< T164> | : : krVeatluuren> _{_}b;ui Step #3 - "compile-libfuzzer-coverage-x86_64": l t| in ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": bit_cas/src/abseil-cpp/absl/base/casts.ht:(155D:e41s:t , snote: ouin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hererc Step #3 - "compile-libfuzzer-coverage-x86_64": e); Step #3 - "compile-libfuzzer-coverage-x86_64": 155| |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | }  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  type_/src/abseil-cpp/absl/base/internal/endian.ht:r149a:i39t:s _innote: tewhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]rn Step #3 - "compile-libfuzzer-coverage-x86_64": al:: i149s | _ t rrievtiuarlnl yb_icto_pcyaasbtl>(:F:rvoamlHuoes && Step #3 - "compile-libfuzzer-coverage-x86_64": | t6 ^4 Step #3 - "compile-libfuzzer-coverage-x86_64": (bit_cast (x)note: ))while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue>In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cc{:}15;: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h :| 21: Step #3 - "compile-libfuzzer-coverage-x86_64": ^In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22/src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 155/src/abseil-cpp/absl/strings/internal/cord_internal.h::4126:: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:note: 22: Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereIn file included from /src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": :38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h :155559 | : 8 :   warning:   builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | t y p(e___thraasi_ttsr_iinvtiearln_acopy(lEx:t:einst_stRreimvoivaeldl)y _|c|o p!ykaIbslCeoe:C:ovnasltuer u&c&ti Step #3 - "compile-libfuzzer-coverage-x86_64": b l| e) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": && Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/base/casts.h| :163 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 23: /src/abseil-cpp/absl/meta/type_traits.hnote: :571while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]:39 Step #3 - "compile-libfuzzer-coverage-x86_64": :  163note: | iin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herenl Step #3 - "compile-libfuzzer-coverage-x86_64": ine 571c | o n s t e x p r D ebsoto lb,i tt_ycpaes_tt(rcaointsst_ iSnotuerrcnea&l :s:oiusr_cter)i v{ia Step #3 - "compile-libfuzzer-coverage-x86_64": l l| y_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": opy a164b | l er_eitmuprln< T_>_:b:ukiVlatliune_>b i{t}_;ca Step #3 - "compile-libfuzzer-coverage-x86_64": s t| (D ^e Step #3 - "compile-libfuzzer-coverage-x86_64": st, so/src/abseil-cpp/absl/base/casts.hu:r156c:e41):;  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | 156} |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/internal/endian.h : 149 : 39 :  tnote: ypwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]e_ Step #3 - "compile-libfuzzer-coverage-x86_64": tr 149 | a i trest_uirnnt ebrinta_lc:a:sits<_itnrti6v4i_atl>l(yF_rcoompHyoasbtl64e(a:st:( ^x Step #3 - "compile-libfuzzer-coverage-x86_64": ))); Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h :| 163: ^23 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cIn file included from a/src/abseil-cpp/absl/strings/internal/cord_internal.ccs:t14<: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from n/src/abseil-cpp/absl/strings/internal/cord_internal.ht:6264: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from t/src/abseil-cpp/absl/base/internal/endian.h>:(22F: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from o/src/abseil-cpp/absl/base/casts.hm:H38o: Step #3 - "compile-libfuzzer-coverage-x86_64": st/src/abseil-cpp/absl/meta/type_traits.h6:4559(:b8i:t _cawarning: st ( x ) )()_;_h Step #3 - "compile-libfuzzer-coverage-x86_64": a s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ivial_copy(In file included from E/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.ccx:t15e: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from t/src/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.hs:R21e: Step #3 - "compile-libfuzzer-coverage-x86_64": mIn file included from o/src/abseil-cpp/absl/strings/internal/cord_data_edge.hv:e22d: Step #3 - "compile-libfuzzer-coverage-x86_64": )In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h|:|26 : Step #3 - "compile-libfuzzer-coverage-x86_64": !In file included from k/src/abseil-cpp/absl/base/internal/endian.hI:s22C: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from py/src/abseil-cpp/absl/base/casts.hO:r38M: Step #3 - "compile-libfuzzer-coverage-x86_64": ove/src/abseil-cpp/absl/meta/type_traits.hC:o560n:s8t:r ucIn file included from t/src/abseil-cpp/absl/strings/internal/cord_rep_consume.ccwarning: i:b15l: Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]eIn file included from )/src/abseil-cpp/absl/strings/internal/cord_rep_consume.h Step #3 - "compile-libfuzzer-coverage-x86_64": :&20& : Step #3 - "compile-libfuzzer-coverage-x86_64": 560In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/functional/function_ref.h :| 54 : Step #3 - "compile-libfuzzer-coverage-x86_64": ^ In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h :(22_/src/abseil-cpp/absl/meta/type_traits.h: Step #3 - "compile-libfuzzer-coverage-x86_64": _:In file included from h571/src/abseil-cpp/absl/base/internal/invoke.ha::s3964_:: Step #3 - "compile-libfuzzer-coverage-x86_64": t r/src/abseil-cpp/absl/meta/type_traits.hi:vnote: 301i:ain instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here36l:_ Step #3 - "compile-libfuzzer-coverage-x86_64": asswarning: i g571n | builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]( E Step #3 - "compile-libfuzzer-coverage-x86_64": x t e n t 301 s | R e m o v:e ds)t d| :|b: oi!onkltI,es gCtryapolep__yctOorrnaMsiottvasen_Atis Step #3 - "compile-libfuzzer-coverage-x86_64": :warning: :kValue> {builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]}; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^301 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/abseil-cpp/absl/base/casts.h:: 156s:t41d:: :intnote: egrin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereal Step #3 - "compile-libfuzzer-coverage-x86_64": _cons t156a | n t < b o o l , _ _ h a s _ t r i vtiyaple__dtreasittrsu_citnotre(rTn)a l&:&:i Step #3 - "compile-libfuzzer-coverage-x86_64": s _| tr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": viall/src/abseil-cpp/absl/meta/type_traits.hy:_562c:o7p:y ablnote: /src/abseil-cpp/absl/meta/type_traits.he:in instantiation of template class 'absl::is_trivially_destructible' requested here<350:D36 Step #3 - "compile-libfuzzer-coverage-x86_64": e: s562 t | > : warning: : v abuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins] l Step #3 - "compile-libfuzzer-coverage-x86_64": uies _ Step #3 - "compile-libfuzzer-coverage-x86_64": 350t | r| i v ^i Step #3 - "compile-libfuzzer-coverage-x86_64": a l:l ys/src/abseil-cpp/absl/base/casts.h_t:dd163e::s:23ti:rn utcegtnote: riabwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]ll_e Step #3 - "compile-libfuzzer-coverage-x86_64": c_:o:_nvhsaatlesux_ep tr&r i&Dvei Step #3 - "compile-libfuzzer-coverage-x86_64": sa t| l _b ^ci Step #3 - "compile-libfuzzer-coverage-x86_64": otn_sct/src/abseil-cpp/absl/meta/type_traits.hra:us571ct:t(39oc:o nsrtnote: S(oTin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereur) Step #3 - "compile-libfuzzer-coverage-x86_64": c e&&& s571 Step #3 - "compile-libfuzzer-coverage-x86_64": | o | u ^ r Step #3 - "compile-libfuzzer-coverage-x86_64": c e ) {  Step #3 - "compile-libfuzzer-coverage-x86_64": | bo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": l, t164y | p e _rtertauirtns __i_nbtueirltin_bitn_acla:s:ti(sD_etsrti,v isaolulryc_ec)o;py Step #3 - "compile-libfuzzer-coverage-x86_64": a b| le ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": im p165l | <}T> Step #3 - "compile-libfuzzer-coverage-x86_64": : :| kV~a Step #3 - "compile-libfuzzer-coverage-x86_64": lue> {};/src/abseil-cpp/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 149| :39 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 156149: | 41 : retnote: urin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heren Step #3 - "compile-libfuzzer-coverage-x86_64": bi t156_ | c a s t < i n t 6 4 _ t > ( F r o m Htoyspte6_4t(rbaiitt_sc_aisntt494t(:rx17i):v) i)a;llwarning: Step #3 - "compile-libfuzzer-coverage-x86_64": y _| cbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]o ^ Step #3 - "compile-libfuzzer-coverage-x86_64": p Step #3 - "compile-libfuzzer-coverage-x86_64": ya ble14:: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from v/src/abseil-cpp/absl/strings/internal/cord_internal.ha:l26u494: Step #3 - "compile-libfuzzer-coverage-x86_64": e | In file included from  /src/abseil-cpp/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : Step #3 - "compile-libfuzzer-coverage-x86_64":  In file included from ^ /src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 38 : Step #3 - "compile-libfuzzer-coverage-x86_64": b/src/abseil-cpp/absl/meta/type_traits.ho:/src/abseil-cpp/absl/base/casts.ho560l:,:163 8:_:23_ :h aswarning: _note: trbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]iv Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": al_ a163ss | iig560nn | l( it ny ep e cn ao(nm_set_ ehsxatpsdr_:t:rri evDmieoasvlt_e ab_sirstei_fgcenar(seEtnxc(tecess:tR: etSmyoopuvere)d c&)e&& |s Step #3 - "compile-libfuzzer-coverage-x86_64": |o u| !rkc ^Ie Step #3 - "compile-libfuzzer-coverage-x86_64": )s C{op Step #3 - "compile-libfuzzer-coverage-x86_64": y O| rM ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": veA s164s | ig n arbelteu)r n& &__ Step #3 - "compile-libfuzzer-coverage-x86_64": b u| il ^t Step #3 - "compile-libfuzzer-coverage-x86_64": in_bit_cast(De/src/abseil-cpp/absl/meta/type_traits.hs:t301,: 36s:o urcwarning: e);builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 301| |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  :165 st | d}:: Step #3 - "compile-libfuzzer-coverage-x86_64": i n| te~g Step #3 - "compile-libfuzzer-coverage-x86_64": ral_co/src/abseil-cpp/absl/base/internal/endian.hnsta/src/abseil-cpp/absl/meta/type_traits.h::n149559:t:39<8:: b oolwarning: ,note: _builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]_h Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": a s559_ | t 149r | i v r ei ta(ul_r__ndh eabssit_trt_urcciatvsoitrE( Step #3 - "compile-libfuzzer-coverage-x86_64": xF tr| eonm ^tH Step #3 - "compile-libfuzzer-coverage-x86_64": soRsetm6o4v/src/abseil-cpp/absl/meta/type_traits.h(e:bd562)i: t7|_:|c as!tknote: ' requested hereiCnotp Step #3 - "compile-libfuzzer-coverage-x86_64": 6y4 O_562tr | >M (o veConx s) t) r) u;icst Step #3 - "compile-libfuzzer-coverage-x86_64": i_ b| tlre ^ Step #3 - "compile-libfuzzer-coverage-x86_64": i)v i&a&ll Step #3 - "compile-libfuzzer-coverage-x86_64": y _| de ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tructible Step #3 - "compile-libfuzzer-coverage-x86_64": :: v560a | l u e & & ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ha ^s Step #3 - "compile-libfuzzer-coverage-x86_64": _tri/src/abseil-cpp/absl/meta/type_traits.hv:i571a:l39_:a ssinote: gnin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here(E Step #3 - "compile-libfuzzer-coverage-x86_64": xt e571n | t s R e m o v e d ) b|o|o l!,k ItsyCpoep_ytOrraMiotvse_Aisnstiegrnnaabll:e:)i s&_&tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ly_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/time/duration.cc:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Linking CXX static library libabsl_flags_commandlineflag.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Built target flags_commandlineflag Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object absl/flags/CMakeFiles/flags_private_handle_accessor.dir/internal/private_handle_accessor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:45:38: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | void Consume(CordRep* rep, ConsumeFn consume_fn) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:45:38: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | void Consume(CordRep* rep, ConsumeFn consume_fn) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_consume.h:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/function_ref.h:54: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/functional/internal/function_ref.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_consume.cc:45:38: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | void Consume(CordRep* rep, ConsumeFn consume_fn) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h/src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc::3014: Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/meta/type_traits.h/src/abseil-cpp/absl/strings/internal/cord_rep_ring.h::30125:: Step #3 - "compile-libfuzzer-coverage-x86_64": 36In file included from :/src/abseil-cpp/absl/container/internal/layout.h :175: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/abseil-cpp/absl/meta/type_traits.h:builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]560: Step #3 - "compile-libfuzzer-coverage-x86_64": 8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] 301 Step #3 - "compile-libfuzzer-coverage-x86_64": | 560 | : s t d :(:_i_nhtaesg_rtarli_vcioanls_taasnsti' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | o l , _ _ihsa_st_rtirviivailally__cdoenssttrruuccttiobrl(eT<)E x&t&en Step #3 - "compile-libfuzzer-coverage-x86_64": t s| Re ^m Step #3 - "compile-libfuzzer-coverage-x86_64": oved>::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::val/src/abseil-cpp/absl/meta/type_traits.hu:e494 :&17&: Step #3 - "compile-libfuzzer-coverage-x86_64":  | warning:  ^builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h: 163494: | 23 :   note:  while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]  Step #3 - "compile-libfuzzer-coverage-x86_64": b163o | oiln,l i_n_eh acso_ntrisvtieaxlp_ra sDseisgtn bit_cast(con(stt ySpoeunracmee& sstodu:r:cree)m o{ve Step #3 - "compile-libfuzzer-coverage-x86_64": _ r| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": rence <164T | > ::typ er)e t&u&rn Step #3 - "compile-libfuzzer-coverage-x86_64": _| _b ^u Step #3 - "compile-libfuzzer-coverage-x86_64": iltin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost/src/abseil-cpp/absl/meta/type_traits.h1:6559(:b8i:t _cawarning: st ( x ) ) )(;__has_trivi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| _c ^o Step #3 - "compile-libfuzzer-coverage-x86_64": py(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAss/src/abseil-cpp/absl/meta/type_traits.hi:g559n:a8b:l e) warning: &&builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  559 | (__has_trivial_copy(Extent/src/abseil-cpp/absl/meta/type_traits.hs:R301e:m36o:v ed)warning: ||builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] ! Step #3 - "compile-libfuzzer-coverage-x86_64": kIsC o301p | y O r M o:v esCtodn:s:tirnutcetgirballe_)c o&n&st Step #3 - "compile-libfuzzer-coverage-x86_64": a n| t< ^b Step #3 - "compile-libfuzzer-coverage-x86_64": ool, /src/abseil-cpp/absl/meta/type_traits.h_:_571h:a39s:_ trinote: viin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereal Step #3 - "compile-libfuzzer-coverage-x86_64": _d e571s | t r u c t o r ( T ) b&o&ol Step #3 - "compile-libfuzzer-coverage-x86_64": ,| t ^yp Step #3 - "compile-libfuzzer-coverage-x86_64": e_tr/src/abseil-cpp/absl/meta/type_traits.ha:i562t:s7_:i ntenote: rnin instantiation of template class 'absl::is_trivially_destructible' requested hereal Step #3 - "compile-libfuzzer-coverage-x86_64": : :562i | s _ t r i ivsi_atlrliyv_icaolplyya_bdlees_tirmupclt:b:lkeVn tsRem{o}v;ed Step #3 - "compile-libfuzzer-coverage-x86_64": > :| :v ^a Step #3 - "compile-libfuzzer-coverage-x86_64": lue &/src/abseil-cpp/absl/base/casts.h&:155 Step #3 - "compile-libfuzzer-coverage-x86_64": : 41| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h :155571 | : 39 :   note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | t y p e _ t r a i t sb_oionlt,e rtnyaple:_:tirsa_ittrsi_viinatlelryn_aclo:p:yiasb_lter_:c:ovpaylaubel e&_&i Step #3 - "compile-libfuzzer-coverage-x86_64": m| pl ^< Step #3 - "compile-libfuzzer-coverage-x86_64": T>::kVa/src/abseil-cpp/absl/base/casts.hl:u163e:>23 :{ };note: Step #3 - "compile-libfuzzer-coverage-x86_64":  while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inlin/src/abseil-cpp/absl/base/casts.he: 155c:o41n:s texnote: prin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here D Step #3 - "compile-libfuzzer-coverage-x86_64": es t155 | b i t _ c a s t ( c o n s t S o u rtcyep&e _storuarictes)_ i{nt Step #3 - "compile-libfuzzer-coverage-x86_64": e r| na ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #3 - "compile-libfuzzer-coverage-x86_64": ::is_ t164r | i v iraeltluyr_nc o_p_ybaubilletc:a:svta(lDuees t&,& s Step #3 - "compile-libfuzzer-coverage-x86_64": o u| rc ^e Step #3 - "compile-libfuzzer-coverage-x86_64": ); Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h :| 163: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~23 Step #3 - "compile-libfuzzer-coverage-x86_64": :  165note: | }while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | i/src/abseil-cpp/absl/time/duration.ccn:192:line10 :c onsnote: tewhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]xp Step #3 - "compile-libfuzzer-coverage-x86_64": r D e192s | t briett_ucranst (acbosnls:t: bSiotu_carscte<&u isnotu6r4c_et)> ({v) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | retIn file included from u/src/abseil-cpp/absl/time/duration.ccr:n69 : Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from _/src/abseil-cpp/absl/base/casts.hb:u38i: Step #3 - "compile-libfuzzer-coverage-x86_64": lt/src/abseil-cpp/absl/meta/type_traits.hi:n560_:b8i:t _cawarning: st(builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]De Step #3 - "compile-libfuzzer-coverage-x86_64": st, s o560u | r c e ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _h ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": s_ t165r | i}vi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| _a~s Step #3 - "compile-libfuzzer-coverage-x86_64": sign(/src/abseil-cpp/absl/base/internal/endian.hE:x149te:n39t:s Renote: mowhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]v Step #3 - "compile-libfuzzer-coverage-x86_64": e149d | ) |r|e t!ukrIns CboiptyO_rcMaosvt(aFbrloem)H o&s&t6 Step #3 - "compile-libfuzzer-coverage-x86_64": 4 (| bi ^t Step #3 - "compile-libfuzzer-coverage-x86_64": _cast(x)/src/abseil-cpp/absl/meta/type_traits.h):301:36: warning: );builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc : 14 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h : 175 : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h : 559 : 8 :type _trwarning: aitbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]s_ Step #3 - "compile-libfuzzer-coverage-x86_64": inte r559n | a l : : i s_tr i(v_i_ahlalsy__tcroipvyiaabll_ece:n:tvsaRleumeo v&e&d) Step #3 - "compile-libfuzzer-coverage-x86_64": || | ! ^k Step #3 - "compile-libfuzzer-coverage-x86_64": IsCop/src/abseil-cpp/absl/base/casts.hy:O163r:M23o:v eConote: nswhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]tr Step #3 - "compile-libfuzzer-coverage-x86_64": uc t163i | bilnel)i &&ne Step #3 - "compile-libfuzzer-coverage-x86_64": c| on ^s Step #3 - "compile-libfuzzer-coverage-x86_64": texpr/src/abseil-cpp/absl/meta/type_traits.h :D571e:s39t: bitnote: _cin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereas Step #3 - "compile-libfuzzer-coverage-x86_64": t( c571o | n s t S o u r c eb&o oslo,u rtcyep)e _{tr Step #3 - "compile-libfuzzer-coverage-x86_64": a i| ts ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": int e164r | n a lr:e:tiusr_nt r_i_vbiuaillltyin__cboipty_acbalset_(iDmepslt<,T> :s:okuVracleu)e;> Step #3 - "compile-libfuzzer-coverage-x86_64": { }| ; ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | }/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 156| :41~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/abseil-cpp/absl/time/duration.ccin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here:192 Step #3 - "compile-libfuzzer-coverage-x86_64": :10: 156 |  note:  while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]  Step #3 - "compile-libfuzzer-coverage-x86_64": 192 | r e t u rtny paeb_stlr:a:ibtist__icansttet(rvi)v;ia Step #3 - "compile-libfuzzer-coverage-x86_64": l ly_copy| ab ^l Step #3 - "compile-libfuzzer-coverage-x86_64": e::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: In file included from /src/abseil-cpp/absl/time/duration.cc:warning: 69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]/src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 38: Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | /src/abseil-cpp/absl/meta/type_traits.h : 559 : 8 : (__warning: hasbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]_t Step #3 - "compile-libfuzzer-coverage-x86_64": ri via559l | _ a s s i g n(_(_Ehxatse_nttrsiRveimaolv_ecod) p|y|( E!xktIesnCtospRyeOmroMvoevde)A s||s i!gknIasbCloep)y O&r&Mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| Co ^n Step #3 - "compile-libfuzzer-coverage-x86_64": structible) && Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h| :301 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 36: /src/abseil-cpp/absl/meta/type_traits.h:warning: 571:39builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]: Step #3 - "compile-libfuzzer-coverage-x86_64":  301note: |  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": : s571t | d : : i n t e g r a lb_ocooln,s ttaynpte<_btoroali,t s___ihnatse_rtnrailv:i:ails__dtersitvriuacltloyr_(cTo)p y&a&ble Step #3 - "compile-libfuzzer-coverage-x86_64": _ i| mp ^l Step #3 - "compile-libfuzzer-coverage-x86_64": <T>::k/src/abseil-cpp/absl/meta/type_traits.hV:a562lu:7:e > {note: };in instantiation of template class 'absl::is_trivially_destructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 562 |  /src/abseil-cpp/absl/base/casts.h : 156i:s41_:t rivnote: iain instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herel Step #3 - "compile-libfuzzer-coverage-x86_64": ly_des t156r | u c ti b l e < E x t e n t s R e m o vteydp>e:_:tvraaliutes _&i&nt Step #3 - "compile-libfuzzer-coverage-x86_64": e r| na ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ::i/src/abseil-cpp/absl/meta/type_traits.hs:_571t:r39i:v ialnote: lyin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here_c Step #3 - "compile-libfuzzer-coverage-x86_64": opya b571l | e < D e st > : : v a lbuoeol Step #3 - "compile-libfuzzer-coverage-x86_64": , t| y ^p Step #3 - "compile-libfuzzer-coverage-x86_64": e_trai/src/abseil-cpp/absl/base/casts.ht:s163_:i23n:t ernnote: alwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]:: Step #3 - "compile-libfuzzer-coverage-x86_64": is_ 163 | tirnilviinael lcyo_ncsotpeyxapbrl eD_eismtp lb_:c:aksVta(clounes>t {S}o;ur Step #3 - "compile-libfuzzer-coverage-x86_64": c e| & ^s Step #3 - "compile-libfuzzer-coverage-x86_64": ource/src/abseil-cpp/absl/base/casts.h): 156{:41 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 164156 | | r e t u r n _ _ b u i l t i nt_ybpiet__tcraasitt(sD_eisntt,e rsnoaulr:c:ei)s;_t Step #3 - "compile-libfuzzer-coverage-x86_64": r i| vi ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": lly _165c | o}py Step #3 - "compile-libfuzzer-coverage-x86_64": a b| le~< Step #3 - "compile-libfuzzer-coverage-x86_64": Dest>/src/abseil-cpp/absl/time/duration.cc:::192v:a10l:u e Step #3 - "compile-libfuzzer-coverage-x86_64": note: | while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  192 |  /src/abseil-cpp/absl/base/casts.h :r163e:23: tnote: urwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]n Step #3 - "compile-libfuzzer-coverage-x86_64": absl:: b163i | ti_nclaisnte< ucionnts6tex4p_rt >D(evs)t; b Step #3 - "compile-libfuzzer-coverage-x86_64": i t| _c ^a Step #3 - "compile-libfuzzer-coverage-x86_64": st(constIn file included from /src/abseil-cpp/absl/time/duration.ccS:o69u: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from c/src/abseil-cpp/absl/base/casts.he& s:o38u: Step #3 - "compile-libfuzzer-coverage-x86_64": rc/src/abseil-cpp/absl/meta/type_traits.he:)560 :{8: Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | 560 | r etu r n _(__b_uhialst_itnr_ibviita_lc_aassts(iDgens(tE,x tseonutrscRee)m;ov Step #3 - "compile-libfuzzer-coverage-x86_64": e d| ) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64": | ! k165I | s}Co Step #3 - "compile-libfuzzer-coverage-x86_64": p y| Or~M Step #3 - "compile-libfuzzer-coverage-x86_64": oveAs/src/abseil-cpp/absl/base/internal/endian.hs:i149g:n39a:b le)note: &while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]& Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^149 Step #3 - "compile-libfuzzer-coverage-x86_64": |  return bit_c/src/abseil-cpp/absl/meta/type_traits.ha:s301t:<36i: warning: ntbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]64 Step #3 - "compile-libfuzzer-coverage-x86_64": _ t301> | ( F r o m:H ossttd6:4:(ibnitte_gcraaslt_b(oxo)l),) ;__ Step #3 - "compile-libfuzzer-coverage-x86_64": h a| s_ ^t Step #3 - "compile-libfuzzer-coverage-x86_64": rivial_destructor(T) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:562:7: note: in instantiation of template class 'absl::is_trivially_destructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/time/duration.cc:192:10: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 192 | return absl::bit_cast(v); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/arg.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 26 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:345:18: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 345 | Consume(child, [&](CordRep* child_arg, size_t offset, size_t len) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:345:18: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 345 | Consume(child, [&](CordRep* child_arg, size_t offset, size_t len) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_ring.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/layout.h:175: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_ring.cc:345:18: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 345 | Consume(child, [&](CordRep* child_arg, size_t offset, size_t len) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559In file included from :/src/abseil-cpp/absl/random/internal/seed_material.cc8::15 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.hwarning: :25: Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h Step #3 - "compile-libfuzzer-coverage-x86_64": :24 : Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | /src/abseil-cpp/absl/meta/type_traits.h :301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": (__ha s301_ | t r i v i:a ls_tcdo:p:yi(nEtxetgernatls_Rceomnosvteadn)t <|b|o o!lk,I s_C_ohpaysO_rtMroivveiCaoln_sdtersutcrtuicbtloer)( T&)& & Step #3 - "compile-libfuzzer-coverage-x86_64": & |  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivi/src/abseil-cpp/absl/meta/type_traits.ha:l350l:y36_:c opywarning: ablbuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]e_ Step #3 - "compile-libfuzzer-coverage-x86_64": imp l350< | T > : : k:V asltude:>: i{n}t;eg Step #3 - "compile-libfuzzer-coverage-x86_64": r a| l_ ^c Step #3 - "compile-libfuzzer-coverage-x86_64": onsta/src/abseil-cpp/absl/base/casts.h:155n:t41<:b oolnote: , in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here__ Step #3 - "compile-libfuzzer-coverage-x86_64": has _155t | r i v i a l _ c o n s t r u c t o r (tTy)p e&_&tr Step #3 - "compile-libfuzzer-coverage-x86_64": a i| ts ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.hIn file included from :/src/abseil-cpp/absl/base/casts.h494::3817: Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/abseil-cpp/absl/meta/type_traits.h:560warning: :8:builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  494builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] |  Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | b o o(l_,_ h_a_sh_atsr_itvriiavli_aals_saisgsni(gEnx(tteynptesnRaemmeo vsetdd): :|r|e m!okvIes_CroepfyeOrreMnocvees:i:gtnyapbel)e )& &&& Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_dest/src/abseil-cpp/absl/meta/type_traits.hr:u559c:t8i:b le : : v a l(u_e_ h&a&s_ Step #3 - "compile-libfuzzer-coverage-x86_64": t r| iv ^i Step #3 - "compile-libfuzzer-coverage-x86_64": al_cop/src/abseil-cpp/absl/meta/type_traits.hy:(571E:x39t:e ntsnote: Rein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heremo Step #3 - "compile-libfuzzer-coverage-x86_64": ved )571 | | | ! k I s C o p ybOoroMlo,v etCyopnes_ttrruacittisb_lien)t e&r&na Step #3 - "compile-libfuzzer-coverage-x86_64": l :| :i ^s Step #3 - "compile-libfuzzer-coverage-x86_64": _trivially/src/abseil-cpp/absl/meta/type_traits.h_:c560o:p8y:a blewarning: _imbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": p l560< | T > : : k V a(l_u_eh>a s{_}t;ri Step #3 - "compile-libfuzzer-coverage-x86_64": v i| al ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": assig/src/abseil-cpp/absl/base/casts.hn:(155E:x41t:e ntsnote: Rein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heremo Step #3 - "compile-libfuzzer-coverage-x86_64": ved) |155| | ! k I s C o p y O r M o v e A s s itgynpaeb_lter)a i&t&s_ Step #3 - "compile-libfuzzer-coverage-x86_64": i n| te ^r Step #3 - "compile-libfuzzer-coverage-x86_64": nal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_crc.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant :&:&ty Step #3 - "compile-libfuzzer-coverage-x86_64": p e| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(Ext/src/abseil-cpp/absl/meta/type_traits.he:n494t:s17R:e movwarning: ed)builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] | Step #3 - "compile-libfuzzer-coverage-x86_64": | !kI s494C | o p y O r M o v e A sbsoiogln,a b_l_eh)a s&_&tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ^l Step #3 - "compile-libfuzzer-coverage-x86_64": _assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/discrete_distribution.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/discrete_distribution.h:27: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/bernoulli_distribution.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant<[ 65%] Linking CXX static library libabsl_symbolize.a Step #3 - "compile-libfuzzer-coverage-x86_64": bool/src/abseil-cpp/absl/meta/type_traits.h,: 559_:_8h:a s_twarning: rivbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]ia Step #3 - "compile-libfuzzer-coverage-x86_64": l_de s559t | r u c t o r ((T_)_ h&a&s_ Step #3 - "compile-libfuzzer-coverage-x86_64": t r| iv ^i Step #3 - "compile-libfuzzer-coverage-x86_64": al_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": :350:36: warning: /src/abseil-cpp/absl/meta/type_traits.hbuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]:560 Step #3 - "compile-libfuzzer-coverage-x86_64": :8 :350 |   warning:  :builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] s Step #3 - "compile-libfuzzer-coverage-x86_64": td::in t560e | g r a l _ c o(n_s_thaanst_ Step #3 - "compile-libfuzzer-coverage-x86_64": ::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:350:36: warning: builtin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 350 | : std::integral_constant&:: Step #3 - "compile-libfuzzer-coverage-x86_64": type) && Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: /src/abseil-cpp/absl/meta/type_traits.h:builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]494: Step #3 - "compile-libfuzzer-coverage-x86_64": 17:  warning: 560 |  builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": (__h a494s | _ t r i v i a l _ a sbsoiogln,( E_x_theanst_stRreimvoivaeld_)a s|s|i g!nk(ItsyCpoepnyaOmreM osvtedA:s:sriegmnoavbel_er)e f&e&re Step #3 - "compile-libfuzzer-coverage-x86_64": n c| e< ^T Step #3 - "compile-libfuzzer-coverage-x86_64": >::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return/src/abseil-cpp/absl/meta/type_traits.h :b559i:t8_:c astwarning: <inbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]t1 Step #3 - "compile-libfuzzer-coverage-x86_64": 6_t> (559F | r o m H o s t(1_6_(hbaist__tcraisvti(xxt)e)n)t;sR Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^e Step #3 - "compile-libfuzzer-coverage-x86_64": d) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc :16515 | : Step #3 - "compile-libfuzzer-coverage-x86_64": }In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 25| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ~/src/abseil-cpp/absl/strings/internal/cord_data_edge.h Step #3 - "compile-libfuzzer-coverage-x86_64": :22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.hIn file included from :/src/abseil-cpp/absl/base/internal/endian.h143::2239: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from /src/abseil-cpp/absl/base/casts.h:38note: : Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]/src/abseil-cpp/absl/meta/type_traits.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 559:8:  143warning: |   builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]re Step #3 - "compile-libfuzzer-coverage-x86_64": turn 559b | i t _ c a s t(<_i_nhta1s6__ttr>i(vFiraolm_Hcoospty1(6E(xbtietn_tcsaRsetm!(kxI)s)C)o;py Step #3 - "compile-libfuzzer-coverage-x86_64": O r| Mo ^v Step #3 - "compile-libfuzzer-coverage-x86_64": eConstrucIn file included from t/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cci:bl15e: Step #3 - "compile-libfuzzer-coverage-x86_64": )In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.h&:&21: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_internal.h :| 26: Step #3 - "compile-libfuzzer-coverage-x86_64": ^In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h/src/abseil-cpp/absl/meta/type_traits.h::38571: Step #3 - "compile-libfuzzer-coverage-x86_64": :39/src/abseil-cpp/absl/meta/type_traits.h:: 560:8note: : in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] 571 Step #3 - "compile-libfuzzer-coverage-x86_64": | 560 | b o o l(,_ _thyapse__ttrriaviitasl__ianstseirgnna(lE:x:tiesn_ttsrRievmioavleldy)_ c|o|p y!akbIlseC_oipmypOlrv:e:AksVsailgue>n a{b}l;e) Step #3 - "compile-libfuzzer-coverage-x86_64": &| & ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 |  /src/abseil-cpp/absl/meta/type_traits.h : 301 : 36 :   warning:   builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": t y301p | e _ t r a:i tsst_di:n:tienrtneaglr:a:li_sc_otnrsitvainatli:a:lv_adleusetr Step #3 - "compile-libfuzzer-coverage-x86_64": u c| to ^r Step #3 - "compile-libfuzzer-coverage-x86_64": (T) && Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/base/casts.h| :163 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 23: note: /src/abseil-cpp/absl/meta/type_traits.hwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]:562 Step #3 - "compile-libfuzzer-coverage-x86_64": :7: 163 | inote: nlin instantiation of template class 'absl::is_trivially_destructible' requested herein Step #3 - "compile-libfuzzer-coverage-x86_64": e co n562s | t e x p r Diess_tt rbiivti_aclalsyt_(dceosntsrtu cStoiubrlcee<&E xstoeunrtcseR)e {mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| d> ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": :va l164u | e &r& Step #3 - "compile-libfuzzer-coverage-x86_64": e t| ur ^n Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/abseil-cpp/absl/meta/type_traits.hb:u571i:l39t:i n_bnote: itin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here_c Step #3 - "compile-libfuzzer-coverage-x86_64": as t571( | D e s t , s o u r cbeo)o;l, Step #3 - "compile-libfuzzer-coverage-x86_64": t| y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": pe_ t165r | a}it Step #3 - "compile-libfuzzer-coverage-x86_64": s _| in~t Step #3 - "compile-libfuzzer-coverage-x86_64": ernal/src/abseil-cpp/absl/base/internal/endian.h:::143i:s39_:t rivnote: iawhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]ll Step #3 - "compile-libfuzzer-coverage-x86_64": y_copy a143b | l e _riemtpulrn bit_ct:<:iknVta1l6u_et>> ({F}r;om Step #3 - "compile-libfuzzer-coverage-x86_64": H o| st ^1 Step #3 - "compile-libfuzzer-coverage-x86_64": 6(bit_/src/abseil-cpp/absl/base/casts.hc:a155s:t41<:u intnote: 16in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here_t Step #3 - "compile-libfuzzer-coverage-x86_64": >(x )155) | ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cct:y15p: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from _/src/abseil-cpp/absl/strings/internal/cord_rep_btree.ht:r25a: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from t/src/abseil-cpp/absl/strings/internal/cord_data_edge.hs:_22i: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from t/src/abseil-cpp/absl/strings/internal/cord_internal.he:r26n: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from l/src/abseil-cpp/absl/base/internal/endian.h:::22i: Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from _/src/abseil-cpp/absl/base/casts.ht:r38i: Step #3 - "compile-libfuzzer-coverage-x86_64": vi/src/abseil-cpp/absl/meta/type_traits.ha:l560l:y8_:c opywarning: ablbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]e< Step #3 - "compile-libfuzzer-coverage-x86_64": Sour c560e | > : : v a l u(e_ _&h&as Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ri ^v Step #3 - "compile-libfuzzer-coverage-x86_64": ial_assi/src/abseil-cpp/absl/base/casts.hg:n163(:E23x:t entnote: sRwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]em Step #3 - "compile-libfuzzer-coverage-x86_64": oved) 163| | |i n!lkiInseC ocpoynOsrtMeoxvperA sDseisgtn abbilte_)c a&s&t( Step #3 - "compile-libfuzzer-coverage-x86_64": c o| ns ^t Step #3 - "compile-libfuzzer-coverage-x86_64": Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h: 301164: | 36 : retwarning: urnbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ b301u | i l t i n:_ bsittd_:c:aisntt(eDgral_ceosnts,t asnotu' requested heret_ Step #3 - "compile-libfuzzer-coverage-x86_64": cbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]a s Step #3 - "compile-libfuzzer-coverage-x86_64": 562t | < i n301 | t 1 6 _i ts:> _(stFtrrdio:vm:iHiaonlstltey1g_6rd(aeblsi_ttcr_couancssttti t(_sx_R)he)am)so;_vte Step #3 - "compile-libfuzzer-coverage-x86_64": rd >i| :v:i ^va Step #3 - "compile-libfuzzer-coverage-x86_64": all_udee s&t&r Step #3 - "compile-libfuzzer-coverage-x86_64": u c| to ^r Step #3 - "compile-libfuzzer-coverage-x86_64": (T) &/src/abseil-cpp/absl/meta/type_traits.h&:571 Step #3 - "compile-libfuzzer-coverage-x86_64": | :39 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_t[ 65%] Built target symbolize Step #3 - "compile-libfuzzer-coverage-x86_64": raits_internal::is_tri/src/abseil-cpp/absl/meta/type_traits.hv:i350a:l36l:y _cowarning: pyabuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]bl Step #3 - "compile-libfuzzer-coverage-x86_64": e_impl <350T | > : : k V:a lsuted>: :{i}n;te Step #3 - "compile-libfuzzer-coverage-x86_64": g r| al ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": const/src/abseil-cpp/absl/base/casts.ha:n156t:<41b:o ol,note: _in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here_h Step #3 - "compile-libfuzzer-coverage-x86_64": as_ t156r | i v i a l _ c o n s t r u c t o r ( Tt)y p&e&_t Step #3 - "compile-libfuzzer-coverage-x86_64": r a| it ^s Step #3 - "compile-libfuzzer-coverage-x86_64": _internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr DIn file included from e/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.ccs:t15 : Step #3 - "compile-libfuzzer-coverage-x86_64": bIn file included from i/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.ht:_21c: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from s/src/abseil-cpp/absl/strings/internal/cord_internal.ht:(26c: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from n/src/abseil-cpp/absl/base/internal/endian.hs:t22 : Step #3 - "compile-libfuzzer-coverage-x86_64": SIn file included from o/src/abseil-cpp/absl/base/casts.hu:r38c: Step #3 - "compile-libfuzzer-coverage-x86_64": e&/src/abseil-cpp/absl/meta/type_traits.h :s559o:u8r:c e) warning: { Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | 164 | r e(t_u_rhna s___tbruiivlitailn__cboipty_(cEaxstte(nDtessRte,m osvoeudr)c e|)|; ! Step #3 - "compile-libfuzzer-coverage-x86_64": k IsCo/src/abseil-cpp/absl/meta/type_traits.h| p:y494 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:O17 Step #3 - "compile-libfuzzer-coverage-x86_64": r:M o v165e | warning: C}o Step #3 - "compile-libfuzzer-coverage-x86_64": nbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] s| t Step #3 - "compile-libfuzzer-coverage-x86_64": r~u c Step #3 - "compile-libfuzzer-coverage-x86_64": 494t | i b l e /src/abseil-cpp/absl/base/internal/endian.h ): 143 &: &39 : Step #3 - "compile-libfuzzer-coverage-x86_64": b o| onote: l ^,while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _h /src/abseil-cpp/absl/meta/type_traits.h143a: | s571 _: t39rr:e itvuirnote: anl in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here_bai Step #3 - "compile-libfuzzer-coverage-x86_64": sts_icga ns571(t | t< yi pn et 1n 6a _m te > (s Ftbrdoo:om:lHr,oe smttoy1vp6ee(__britetrf_aeciratessn_tcirt:n1:a6tl_y:tp:>ei()x s)&_)&t)r; Step #3 - "compile-libfuzzer-coverage-x86_64": i v| Step #3 - "compile-libfuzzer-coverage-x86_64": i a ^| l Step #3 - "compile-libfuzzer-coverage-x86_64": l ^y Step #3 - "compile-libfuzzer-coverage-x86_64": _copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_/src/abseil-cpp/absl/meta/type_traits.hc:o559p:y8a:b le Step #3 - "compile-libfuzzer-coverage-x86_64": :: v559a | l u e  Step #3 - "compile-libfuzzer-coverage-x86_64": | (_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": has_t/src/abseil-cpp/absl/base/casts.hr:i163v:i23a:l _conote: pywhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t](E Step #3 - "compile-libfuzzer-coverage-x86_64": xte n163t | siRnelmionvee dc)o n|s|t e!xkpIrs CDoepsytO rbMiotv_ecCaosnts(tcrouncstti bSloeu)r c&e&& Step #3 - "compile-libfuzzer-coverage-x86_64": s o| ur ^c Step #3 - "compile-libfuzzer-coverage-x86_64": e) { Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/meta/type_traits.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 560: 8164: |  rwarning: etubuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]rn Step #3 - "compile-libfuzzer-coverage-x86_64": _ _560b | u i l t i n _(b_i_th_acsa_sttr(iDveisatl_,a ssigsno(uErxctee)n;ts Step #3 - "compile-libfuzzer-coverage-x86_64": R e| mo ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": ed) |165| | }!k Step #3 - "compile-libfuzzer-coverage-x86_64": I s| Co~p Step #3 - "compile-libfuzzer-coverage-x86_64": yOrMoveAssi/src/abseil-cpp/absl/base/internal/endian.hg:n143a:b39l:e ) ¬e: &while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHIn file included from o/src/abseil-cpp/absl/strings/internal/cord_rep_btree.ccs:t151: Step #3 - "compile-libfuzzer-coverage-x86_64": 6In file included from (/src/abseil-cpp/absl/strings/internal/cord_rep_btree.hb:i25t: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from c/src/abseil-cpp/absl/strings/internal/cord_data_edge.ha:s22t: Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": (In file included from x/src/abseil-cpp/absl/base/casts.h):)38): Step #3 - "compile-libfuzzer-coverage-x86_64": ;/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 559| :8 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (In file included from _/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cc_:h15a: Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from _/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.ht:r21i: Step #3 - "compile-libfuzzer-coverage-x86_64": vIn file included from i/src/abseil-cpp/absl/strings/internal/cord_internal.ha:l26_: Step #3 - "compile-libfuzzer-coverage-x86_64": cIn file included from o/src/abseil-cpp/absl/base/internal/endian.hp:y22(: Step #3 - "compile-libfuzzer-coverage-x86_64": EIn file included from x/src/abseil-cpp/absl/base/casts.ht:e38n: Step #3 - "compile-libfuzzer-coverage-x86_64": ts/src/abseil-cpp/absl/meta/type_traits.hR:e560m:o8v:e d) warning: || builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]!k Step #3 - "compile-libfuzzer-coverage-x86_64": IsCo p560y | O r M o v e C(o_n_shtarsu_cttriibvliea)l _&a&ss Step #3 - "compile-libfuzzer-coverage-x86_64": i g| n( ^E Step #3 - "compile-libfuzzer-coverage-x86_64": xte/src/abseil-cpp/absl/meta/type_traits.hn:t571s:Re39m:o vednote: ) in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here|| Step #3 - "compile-libfuzzer-coverage-x86_64": !kIsC o571p | y O r M o v e A s s ibgonoalb,l et)y p&e&_t Step #3 - "compile-libfuzzer-coverage-x86_64": r a| it ^s Step #3 - "compile-libfuzzer-coverage-x86_64": _internal::is_trivially_copyab/src/abseil-cpp/absl/meta/type_traits.hl:e301_:i36m:p l<Twarning: >::builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]kV Step #3 - "compile-libfuzzer-coverage-x86_64": alu e301> | { } ; : Step #3 - "compile-libfuzzer-coverage-x86_64": s| td ^: Step #3 - "compile-libfuzzer-coverage-x86_64": :integr/src/abseil-cpp/absl/base/casts.ha:l155_:c41o:n stanote: ntin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here<b Step #3 - "compile-libfuzzer-coverage-x86_64": ool, _ _155h | a sIn file included from _/src/abseil-cpp/absl/strings/internal/str_format/parser.cc t: r15 i: Step #3 - "compile-libfuzzer-coverage-x86_64": v In file included from i /src/abseil-cpp/absl/strings/internal/str_format/parser.ha :l 31_ : Step #3 - "compile-libfuzzer-coverage-x86_64": d In file included from e /src/abseil-cpp/absl/strings/internal/str_format/checker.hs :t 19r: Step #3 - "compile-libfuzzer-coverage-x86_64": uIn file included from c/src/abseil-cpp/absl/strings/internal/str_format/arg.h t:to30yr: Step #3 - "compile-libfuzzer-coverage-x86_64": p(eT/src/abseil-cpp/absl/meta/type_traits.h_)t: r301&a:&i36t: Step #3 - "compile-libfuzzer-coverage-x86_64": s _| inwarning: ^t Step #3 - "compile-libfuzzer-coverage-x86_64": erbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]nal Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:::562i:s7 _:301t | r i vnote: i ain instantiation of template class 'absl::is_trivially_destructible' requested here:l l Step #3 - "compile-libfuzzer-coverage-x86_64": sy _t562cd::int | oe pg yr aa bl l_iecs(:note: T:)vwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] a&l Step #3 - "compile-libfuzzer-coverage-x86_64": &ue Step #3 - "compile-libfuzzer-coverage-x86_64": &163| & | i ^ Step #3 - "compile-libfuzzer-coverage-x86_64": n Step #3 - "compile-libfuzzer-coverage-x86_64": l| in ^e Step #3 - "compile-libfuzzer-coverage-x86_64": const/src/abseil-cpp/absl/meta/type_traits.he:x571p:r39 :D estnote: bin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereit Step #3 - "compile-libfuzzer-coverage-x86_64": _c a571s | t ( c o n s t S o ubrocoel&, stoyuprec/src/abseil-cpp/absl/meta/type_traits.h_:et350)r: a36{i:t Step #3 - "compile-libfuzzer-coverage-x86_64": s _| iwarning: n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]er Step #3 - "compile-libfuzzer-coverage-x86_64": na l164: | : i350 s | r_ et tr ui rvni a_l_lbyu_iclotpiyna_bbliet__icmapslt<:(T D>se:ts:dtk:,V: aislnoutueer>gc re{a)}l;;_c Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": o n| | s ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t ^ Step #3 - "compile-libfuzzer-coverage-x86_64": a Step #3 - "compile-libfuzzer-coverage-x86_64": n t165< | b}oo/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": l: ,156| :~_41 Step #3 - "compile-libfuzzer-coverage-x86_64": _:h as_note: trin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herei/src/abseil-cpp/absl/base/internal/endian.hv: Step #3 - "compile-libfuzzer-coverage-x86_64": i146a:l39_:c o156n | s note: t r while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]u c Step #3 - "compile-libfuzzer-coverage-x86_64": t o r146 ( | T ) r &e &t u Step #3 - "compile-libfuzzer-coverage-x86_64": r n| tb ^yi Step #3 - "compile-libfuzzer-coverage-x86_64": pte__ctarsatin(aFlr:o:miHso_sttr3i2v(ibailtl_yc_acsotpt(>x:):)v)a;lu Step #3 - "compile-libfuzzer-coverage-x86_64": e | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.hIn file included from :163:/src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc23::15 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.hnote: :25while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22 : Step #3 - "compile-libfuzzer-coverage-x86_64": 163In file included from | /src/abseil-cpp/absl/strings/internal/cord_internal.hi:n26l: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from n/src/abseil-cpp/absl/base/internal/endian.he: 22c: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from n/src/abseil-cpp/absl/base/casts.hs:t38e: Step #3 - "compile-libfuzzer-coverage-x86_64": xp/src/abseil-cpp/absl/meta/type_traits.hr: 560D:e8s:t biwarning: t_cbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]as Step #3 - "compile-libfuzzer-coverage-x86_64": t(const 560S | o u r c e & (s_o_uhracse_)t r{iv Step #3 - "compile-libfuzzer-coverage-x86_64": i a| l_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": ssi g164n | ( E xrteetnutrsnR e_m_obvueidl)t i|n|_ b!iktI_scCaospty(ODreMsotv,e Assosuirgcnea)b;le/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": ): 494| &:&17 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":   | warning: 165 |  ^} Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  494 |  /src/abseil-cpp/absl/base/internal/endian.h : 143 : 39 :/src/abseil-cpp/absl/meta/type_traits.h : 301 : note: 36b:owhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] ol Step #3 - "compile-libfuzzer-coverage-x86_64": ,warning: _143_h | builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]a  Step #3 - "compile-libfuzzer-coverage-x86_64": rse_ttu rr301in | v ib ai lt __:ac sassstitdg<:ni:(nittny1tp6ee_gntra>am(leF_ rcsootnmdsH:to:asrntet1m<6ob(vobeoi_ltr,_e cf_ae_srthe6v:_i:tat>ly(_pxde)e))s )t&;r&u Step #3 - "compile-libfuzzer-coverage-x86_64": c Step #3 - "compile-libfuzzer-coverage-x86_64": t o| | r( ^T ^) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:562:7: note: in instantiation of template class 'absl::is_trivially_destructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 |  /src/abseil-cpp/absl/meta/type_traits.h : 559 :8:   warning: bobuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]ol Step #3 - "compile-libfuzzer-coverage-x86_64": , typ e559_ | t r a i t s _(i_n_thearsn_atlr:i:viisa_lt_rciovpiya(lElxyt_ecnotpsyRaebmloev_eidm)p l|<|T >!:k:IksVCaolpuyeO>r M{o}v;eC Step #3 - "compile-libfuzzer-coverage-x86_64": o n| st ^r Step #3 - "compile-libfuzzer-coverage-x86_64": uctibl/src/abseil-cpp/absl/base/casts.he:)155 :&41&: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 155 |  /src/abseil-cpp/absl/meta/type_traits.h : 560 : 8 :   warning:   builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": typ e560_ | t r a i t s _(i_n_thearsn_atlr:i:viisa_lt_raisvsiiaglnl(yE_xctoepnytasbRleem|: :!vkaIlsuCeo p&y&Or Step #3 - "compile-libfuzzer-coverage-x86_64": M o| ve ^A Step #3 - "compile-libfuzzer-coverage-x86_64": ssigna/src/abseil-cpp/absl/base/casts.hb:l163e:)23 :/src/abseil-cpp/absl/meta/type_traits.h& :&559: Step #3 - "compile-libfuzzer-coverage-x86_64": note: 8 :| while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  163 | inline constexpwarning: r Dbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]es Step #3 - "compile-libfuzzer-coverage-x86_64": t b i559t | _ c a s t ( c(o_n_shta sS_oturricvei&a ls_ocuorpcye()E x{te Step #3 - "compile-libfuzzer-coverage-x86_64": n t| sR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": mov e164d | ) |r|e t!ukrIns C_o_pbyuOirlMtoivne_CbIn file included from oi/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cctn:_s15ct: Step #3 - "compile-libfuzzer-coverage-x86_64": arIn file included from su/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.htc:(t21Di: Step #3 - "compile-libfuzzer-coverage-x86_64": ebIn file included from s/src/abseil-cpp/absl/strings/internal/cord_internal.ht:,26 : Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from o/src/abseil-cpp/absl/base/internal/endian.hu:r22c: Step #3 - "compile-libfuzzer-coverage-x86_64": elIn file included from )e/src/abseil-cpp/absl/base/casts.h;): 38 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": & | &/src/abseil-cpp/absl/meta/type_traits.h: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 559 Step #3 - "compile-libfuzzer-coverage-x86_64": :| 8: ^ 165 Step #3 - "compile-libfuzzer-coverage-x86_64":  | }warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]/src/abseil-cpp/absl/meta/type_traits.h| : Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object absl/debugging/CMakeFiles/examine_stack.dir/internal/examine_stack.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 571~ : Step #3 - "compile-libfuzzer-coverage-x86_64": 55939 | :  /src/abseil-cpp/absl/base/internal/endian.h :note: 146 :in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here(39_: Step #3 - "compile-libfuzzer-coverage-x86_64": _ hasnote: _ twhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]571 | r Step #3 - "compile-libfuzzer-coverage-x86_64": i v i a l 146_ | cb oo oprlye,(t Euxtrtynep nebt_isttRrea_micotavsse_tdi<)ni tn|et|r3 n2a!_lkt:I>:s(iCFsor_potymrOHirovMsiotav3le2lC(yob_nicstot_prcyuaacsbttli Step #3 - "compile-libfuzzer-coverage-x86_64": :> :(| kxV) ^a) Step #3 - "compile-libfuzzer-coverage-x86_64": l)u;e> Step #3 - "compile-libfuzzer-coverage-x86_64": {| }/src/abseil-cpp/absl/meta/type_traits.h; ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 571 Step #3 - "compile-libfuzzer-coverage-x86_64": : 39| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here/src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 155:41:  571note: |  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | b o o l , t y p e _ t r a i ttsy_pien_tterraniatls:_:iinst_etrrniavli:a:lilsy__tcroipvyiaabllley__icmopplye:<:SkoVuarlcuee>>: :{v}a;lu Step #3 - "compile-libfuzzer-coverage-x86_64": e | && ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/abseil-cpp/absl/base/casts.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 155:41: note: /src/abseil-cpp/absl/base/casts.hin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here:163 Step #3 - "compile-libfuzzer-coverage-x86_64": :23:  155note: |  while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]  Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | i n l i n e tcyopnes_tterxapirt sD_eisntt ebrinta_lc:a:sits(_ctornisvti aSloluyr_cceo&p ysaobulrec| :: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": alue & &164 | Step #3 - "compile-libfuzzer-coverage-x86_64": | re ^t Step #3 - "compile-libfuzzer-coverage-x86_64": urn __/src/abseil-cpp/absl/base/casts.hb:u163i:l23t:i n_bnote: itwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]_c Step #3 - "compile-libfuzzer-coverage-x86_64": ast( D163e | sitn,l isnoeu rccoen)s;te Step #3 - "compile-libfuzzer-coverage-x86_64": x pr D| es ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": bi t165_ | c}as Step #3 - "compile-libfuzzer-coverage-x86_64": t (| co~n Step #3 - "compile-libfuzzer-coverage-x86_64": st Sou/src/abseil-cpp/absl/base/internal/endian.hr:c143e:&In file included from 39 /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc:s: o15: Step #3 - "compile-libfuzzer-coverage-x86_64": uIn file included from note: r/src/abseil-cpp/absl/strings/internal/cord_rep_btree.hc:while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]e25): Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h {:14322 | Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from r| e/src/abseil-cpp/absl/strings/internal/cord_internal.ht:u ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~26r Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from /src/abseil-cpp/absl/base/internal/endian.hb :i16422 | : Step #3 - "compile-libfuzzer-coverage-x86_64": t In file included from _ /src/abseil-cpp/absl/base/casts.hcr:ae38st: Step #3 - "compile-libfuzzer-coverage-x86_64": utrt(warning: iFnr_obuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]bmiH Step #3 - "compile-libfuzzer-coverage-x86_64": to_sct a1559s6 | t( (b Di et s_ tc ,a( s_st_o a(| xl)_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)c Step #3 - "compile-libfuzzer-coverage-x86_64": )o;p y165( Step #3 - "compile-libfuzzer-coverage-x86_64": | E }x| t Step #3 - "compile-libfuzzer-coverage-x86_64": e ^ n Step #3 - "compile-libfuzzer-coverage-x86_64": | ts~R Step #3 - "compile-libfuzzer-coverage-x86_64": emoved) |/src/abseil-cpp/absl/base/internal/endian.h|: 146!:k39I:In file included from s /src/abseil-cpp/absl/time/civil_time.ccC:o20pnote: : Step #3 - "compile-libfuzzer-coverage-x86_64": yIn file included from Owhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]/src/abseil-cpp/absl/strings/str_cat.hr:M Step #3 - "compile-libfuzzer-coverage-x86_64": 63o: Step #3 - "compile-libfuzzer-coverage-x86_64": v In file included from e146/src/abseil-cpp/absl/strings/numbers.hC | :o 43n : Step #3 - "compile-libfuzzer-coverage-x86_64": srIn file included from te/src/abseil-cpp/absl/base/internal/endian.hrtu:uctib22rl: Step #3 - "compile-libfuzzer-coverage-x86_64": enIn file included from ) /src/abseil-cpp/absl/base/casts.h :b&38&i: Step #3 - "compile-libfuzzer-coverage-x86_64": t_/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": :c 560a| s:t8 ^<: Step #3 - "compile-libfuzzer-coverage-x86_64": i nt3warning: 2_/src/abseil-cpp/absl/meta/type_traits.htbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]:>571( Step #3 - "compile-libfuzzer-coverage-x86_64": :F39r:o mH o560note: s | t in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here3 2 Step #3 - "compile-libfuzzer-coverage-x86_64": ( b 571i | t( _ _c _a hs at s< _u tin rt i3bv2oi_oatll>,(x))_ )at;sysp Step #3 - "compile-libfuzzer-coverage-x86_64": ie g_| nt(r ^Ea Step #3 - "compile-libfuzzer-coverage-x86_64": xittesn_tisnRteemronvaeIn file included from ld/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cc:): :15|i: Step #3 - "compile-libfuzzer-coverage-x86_64": |sIn file included from _/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.h!t:kr21Ii: Step #3 - "compile-libfuzzer-coverage-x86_64": svIn file included from Ci/src/abseil-cpp/absl/strings/internal/cord_internal.hoa:pl26yl: Step #3 - "compile-libfuzzer-coverage-x86_64": OyIn file included from r_/src/abseil-cpp/absl/base/internal/endian.hM:co22ov: Step #3 - "compile-libfuzzer-coverage-x86_64": peyIn file included from Aa/src/abseil-cpp/absl/base/casts.hbs:ls38ei: Step #3 - "compile-libfuzzer-coverage-x86_64": _gin/src/abseil-cpp/absl/meta/type_traits.hma:pb560ll: :&:&kwarning: V Step #3 - "compile-libfuzzer-coverage-x86_64": a l| ubuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]e ^ Step #3 - "compile-libfuzzer-coverage-x86_64": > Step #3 - "compile-libfuzzer-coverage-x86_64": { }560; |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (__has_/src/abseil-cpp/absl/base/casts.h/src/abseil-cpp/absl/meta/type_traits.ht::r156301i:vi:4136a::l _asnote: warning: siin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heregbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]n Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": E 156x301 | t | e n t s R: e ms ot vde :d :) i n t e| g| r a!tlky_IpcseoC_notsprytaOairntMtso<_vbieonAotsles,ri ng_an_lha:ab:sli_est)_r ti&rv&iiva Step #3 - "compile-libfuzzer-coverage-x86_64": li _a| dlel ^sy Step #3 - "compile-libfuzzer-coverage-x86_64": t_rcuocptyoarb(lTe)< D&e&st Step #3 - "compile-libfuzzer-coverage-x86_64": > :| :v/src/abseil-cpp/absl/meta/type_traits.h ^a: Step #3 - "compile-libfuzzer-coverage-x86_64": l301u:e36: Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h| :562warning: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 7:builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.hnote: :163 in instantiation of template class 'absl::is_trivially_destructible' requested here:30123 | Step #3 - "compile-libfuzzer-coverage-x86_64": :  562 | note: :  swhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] t d Step #3 - "compile-libfuzzer-coverage-x86_64": : :i is163n_ | ttierngilrviainlea_ lcclooynn_ssdtteeasxntptrrrt:cr:euv&ca tlsouoreu( rT&ce))& {& Step #3 - "compile-libfuzzer-coverage-x86_64": & Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64": | ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h :164571/src/abseil-cpp/absl/meta/type_traits.h | :: 39562 ::r 7e:t unote: rnin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herenote: _ Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::is_trivially_destructible' requested here_b Step #3 - "compile-libfuzzer-coverage-x86_64": u571i | l562 t | i n _ b i t _i cs a_bstotro(ilDv,ei sattly,lp yes__odtuerrsacteir)tu;sc_t Step #3 - "compile-libfuzzer-coverage-x86_64": ii nb| tlee ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~In file included from l:/src/abseil-cpp/absl/strings/internal/str_format/bind.ccl::y/src/abseil-cpp/absl/base/internal/endian.hv15_:a: Step #3 - "compile-libfuzzer-coverage-x86_64": c146lIn file included from o:u/src/abseil-cpp/absl/strings/internal/str_format/bind.hp39e:y:a 24 b&: Step #3 - "compile-libfuzzer-coverage-x86_64": l&In file included from e/src/abseil-cpp/absl/strings/internal/str_format/arg.hnote: :_ Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]30i : Step #3 - "compile-libfuzzer-coverage-x86_64": m| Step #3 - "compile-libfuzzer-coverage-x86_64": p/src/abseil-cpp/absl/meta/type_traits.hl ^:< Step #3 - "compile-libfuzzer-coverage-x86_64": 301T146:> | 36: :: /src/abseil-cpp/absl/meta/type_traits.hr k:eV571ta:uwarning: l39ru:ne builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]>b {i Step #3 - "compile-libfuzzer-coverage-x86_64": note: }t_;cin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herea  Step #3 - "compile-libfuzzer-coverage-x86_64": s301 Step #3 - "compile-libfuzzer-coverage-x86_64": t | | < 571i ^ | n Step #3 - "compile-libfuzzer-coverage-x86_64": t  3: 2 /src/abseil-cpp/absl/base/casts.h_s :tt 155>d :(: 41F: :ri onbmtoHeonote: oglsrt,in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herea3l 2_t Step #3 - "compile-libfuzzer-coverage-x86_64": (cybopin ets155_ | _tt car ana ist tt< s la( :sx :_) it) sr)t_i;ytvpri Step #3 - "compile-libfuzzer-coverage-x86_64": eia _vl| ti_dra ^eal Step #3 - "compile-libfuzzer-coverage-x86_64": silttyrs_u_cciotnpotyrea(rIn file included from bTn/src/abseil-cpp/absl/strings/internal/cord_rep_btree.ccl)a:e _il15::&m: Step #3 - "compile-libfuzzer-coverage-x86_64": i&pIn file included from sl/src/abseil-cpp/absl/strings/internal/cord_rep_btree.h_ Step #3 - "compile-libfuzzer-coverage-x86_64": <:t T25r| >: Step #3 - "compile-libfuzzer-coverage-x86_64": iv:In file included from : ^i/src/abseil-cpp/absl/strings/internal/cord_data_edge.hk Step #3 - "compile-libfuzzer-coverage-x86_64": a:Vl22al: Step #3 - "compile-libfuzzer-coverage-x86_64": lyIn file included from u_/src/abseil-cpp/absl/strings/internal/cord_internal.hec:>o26 p: Step #3 - "compile-libfuzzer-coverage-x86_64": {yIn file included from }a/src/abseil-cpp/absl/base/internal/endian.h;b:l22e Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": < In file included from S| /src/abseil-cpp/absl/base/casts.hou:r38c: Step #3 - "compile-libfuzzer-coverage-x86_64": ^e Step #3 - "compile-libfuzzer-coverage-x86_64": >/src/abseil-cpp/absl/meta/type_traits.h:::560v:a8l:u/src/abseil-cpp/absl/base/casts.h e: 155&:warning: &41: Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] |  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.hnote: : ^350560 Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here: | 36 Step #3 - "compile-libfuzzer-coverage-x86_64": :  /src/abseil-cpp/absl/base/casts.h 155: warning: | 163 : (23 _:builtin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins] _  h Step #3 - "compile-libfuzzer-coverage-x86_64": a snote: _350 while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]t | r Step #3 - "compile-libfuzzer-coverage-x86_64": i v i a163: l | _is ant sld si:tin:ygeipn ne(ct_Eoetxngrtsraetainelttx_sspRc_reoi mnnDostevteseartdnn )tab {&r:&(: Step #3 - "compile-libfuzzer-coverage-x86_64": Tv Step #3 - "compile-libfuzzer-coverage-x86_64": )a| | l&u ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~& ^e Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": & &| 164 Step #3 - "compile-libfuzzer-coverage-x86_64": ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": | r ^e Step #3 - "compile-libfuzzer-coverage-x86_64": tu/src/abseil-cpp/absl/meta/type_traits.hr:n301 /src/abseil-cpp/absl/base/casts.h:_:36_163:b: u23i:l twarning: in_bnote: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]itwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": _c Step #3 - "compile-libfuzzer-coverage-x86_64": a s 301t | 163( | D ien sl ti:,n ess tocduo:rn:csietn)et;xepg Step #3 - "compile-libfuzzer-coverage-x86_64": rr a| Dle ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_s Step #3 - "compile-libfuzzer-coverage-x86_64": cto nb si165tt | _a}cnat Step #3 - "compile-libfuzzer-coverage-x86_64": s< tb| (ocooln,s ~t_ Step #3 - "compile-libfuzzer-coverage-x86_64": _Shoausr_/src/abseil-cpp/absl/base/internal/endian.htcr:ei143&v: is39ao:lu _rdceenote: s)t while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]r{u Step #3 - "compile-libfuzzer-coverage-x86_64": c Step #3 - "compile-libfuzzer-coverage-x86_64": t 143o| | r ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ T Step #3 - "compile-libfuzzer-coverage-x86_64": r)e t&u& r Step #3 - "compile-libfuzzer-coverage-x86_64": 164n | | b ir ^te Step #3 - "compile-libfuzzer-coverage-x86_64": _tcuarsnt <__b/src/abseil-cpp/absl/meta/type_traits.hiuni:lt562t1:i67n_:_t b>i(tFnote: _rcoin instantiation of template class 'absl::is_trivially_destructible' requested hereamsH Step #3 - "compile-libfuzzer-coverage-x86_64": to(s Dt5621e | 6s ( bt i, t _s coiaussrt_cte/src/abseil-cpp/absl/meta/type_traits.hr):i;<494uv:ii Step #3 - "compile-libfuzzer-coverage-x86_64": 17na l:t| l 1y6 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": dwarning: te> (s165xt | rbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins])}u)c Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": t; i| 494b |  Step #3 - "compile-libfuzzer-coverage-x86_64": l ~ e Step #3 - "compile-libfuzzer-coverage-x86_64": | < E ^x Step #3 - "compile-libfuzzer-coverage-x86_64": t e/src/abseil-cpp/absl/base/internal/endian.h n: t146 s: R39be:o moolv,note: e d_while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]>_:h Step #3 - "compile-libfuzzer-coverage-x86_64": :avs a_146tl | ru ie v ri&eat&lu Step #3 - "compile-libfuzzer-coverage-x86_64": _r| ans ^sb Step #3 - "compile-libfuzzer-coverage-x86_64": iigtn_(/src/abseil-cpp/absl/meta/type_traits.hct:ay571ps:et39n<:ai mnet3 note: 2s_tin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heretd>: Step #3 - "compile-libfuzzer-coverage-x86_64": (:F rr571oe | mm Ho ov se t_ 3r 2e (f be ir teb_noccoaeslut:iy:ntptye3p_2et_)rt a>&i(&txs) Step #3 - "compile-libfuzzer-coverage-x86_64": _) i)| n;t ^e Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al ^: Step #3 - "compile-libfuzzer-coverage-x86_64": :is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_inter/src/abseil-cpp/absl/meta/type_traits.hn:a559l::8::i s_twarning: rivbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]ia Step #3 - "compile-libfuzzer-coverage-x86_64": lly _559c | o p y a bIn file included from l/src/abseil-cpp/absl/time/civil_time.cc e:(<20_D: Step #3 - "compile-libfuzzer-coverage-x86_64": _eIn file included from hs/src/abseil-cpp/absl/strings/str_cat.ha:ts63_>: Step #3 - "compile-libfuzzer-coverage-x86_64": :tIn file included from :r/src/abseil-cpp/absl/strings/numbers.hvi:av43li: Step #3 - "compile-libfuzzer-coverage-x86_64": uaIn file included from el/src/abseil-cpp/absl/base/internal/endian.h_:c22 Step #3 - "compile-libfuzzer-coverage-x86_64": o: Step #3 - "compile-libfuzzer-coverage-x86_64": pIn file included from | y/src/abseil-cpp/absl/base/casts.h(: ^E38 Step #3 - "compile-libfuzzer-coverage-x86_64": x: Step #3 - "compile-libfuzzer-coverage-x86_64": te/src/abseil-cpp/absl/meta/type_traits.hn/src/abseil-cpp/absl/base/casts.h:t:s559163R::e823m::o vewarning: dnote: ) while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]|| Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": !k I s163559C | | oip ny lO ir nM eo v(ce_oC_noshntasestx_rpturrc itDvieibsaltle _)bc io&tp&_yc( Step #3 - "compile-libfuzzer-coverage-x86_64": aE sx| tt(e ^cn Step #3 - "compile-libfuzzer-coverage-x86_64": otnssRte mSoovuerd/src/abseil-cpp/absl/meta/type_traits.hc):e 560&|: |8s :o! ukrIcwarning: seC)o builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]p{y Step #3 - "compile-libfuzzer-coverage-x86_64": O Step #3 - "compile-libfuzzer-coverage-x86_64": r M| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e560 Step #3 - "compile-libfuzzer-coverage-x86_64": C | o n s164 t | r u rc(te_it_buhlraens) _ _t&_r&biuv Step #3 - "compile-libfuzzer-coverage-x86_64": ii la| tli_ ^na Step #3 - "compile-libfuzzer-coverage-x86_64": _sbsiitg_/src/abseil-cpp/absl/meta/type_traits.hnc:(571aE:sx39tt:(e Dnetssnote: tR,ein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here mso Step #3 - "compile-libfuzzer-coverage-x86_64": ovu er571dc | )e )| ;|  Step #3 - "compile-libfuzzer-coverage-x86_64": ! k | I s ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": o pbyo Oo165lr, | M }otvy Step #3 - "compile-libfuzzer-coverage-x86_64": ep Ae| s_st~ir Step #3 - "compile-libfuzzer-coverage-x86_64": ganiatbsl_ei/src/abseil-cpp/absl/base/internal/endian.h)n: t146&e:&r39n: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from l/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cc| :::15note: ^i: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]sIn file included from _/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.ht Step #3 - "compile-libfuzzer-coverage-x86_64": :r 21i146: Step #3 - "compile-libfuzzer-coverage-x86_64": v | In file included from i /src/abseil-cpp/absl/strings/internal/cord_internal.ha :lrl26ey: Step #3 - "compile-libfuzzer-coverage-x86_64": t_In file included from cu/src/abseil-cpp/absl/base/internal/endian.hor:pn22y a: Step #3 - "compile-libfuzzer-coverage-x86_64": bbIn file included from il/src/abseil-cpp/absl/base/casts.he:t_38_i: Step #3 - "compile-libfuzzer-coverage-x86_64": cmap/src/abseil-cpp/absl/meta/type_traits.hsl:t559<<:Ti8>n::t :3k2warning: V_atl>ubuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins](eF> Step #3 - "compile-libfuzzer-coverage-x86_64": r o {m559}H | ;o s Step #3 - "compile-libfuzzer-coverage-x86_64": t 3 | 2 ( ^b( Step #3 - "compile-libfuzzer-coverage-x86_64": i_t__hca/src/abseil-cpp/absl/base/casts.has:s_156tt:' requested hereto>p Step #3 - "compile-libfuzzer-coverage-x86_64": y((E xx156)t | )e )n ;t  s Step #3 - "compile-libfuzzer-coverage-x86_64": R e | m o ^ Step #3 - "compile-libfuzzer-coverage-x86_64": v e d ) | | ! ktIyspCeo_ptyrOariMtosv_eiCnotnesrtnraulc:t:iibsl_et)r i&v&ia Step #3 - "compile-libfuzzer-coverage-x86_64": l l| y_ ^c Step #3 - "compile-libfuzzer-coverage-x86_64": opya/src/abseil-cpp/absl/meta/type_traits.hb:l571e:<39D:e st>note: ::in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereva Step #3 - "compile-libfuzzer-coverage-x86_64": lu e571 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  b/src/abseil-cpp/absl/base/casts.ho:o163l:,23 :t ypenote: _twhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]ra Step #3 - "compile-libfuzzer-coverage-x86_64": it s163_ | iinntleirnnea lc:o:niss_tterixvpira lDleys_tc obpiyta_bclaes_ti(mcpoln :S:okuVracleu&e >s o{u}r;ce Step #3 - "compile-libfuzzer-coverage-x86_64": ) | { ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h: 156164: | 41 : retnote: urin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heren Step #3 - "compile-libfuzzer-coverage-x86_64": __bu i156l | t i n _ b i t _ c a s t ( D e s t , tsyopuer_cter)a;it Step #3 - "compile-libfuzzer-coverage-x86_64": s _| in ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": er n165a | l}:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t~r Step #3 - "compile-libfuzzer-coverage-x86_64": ivial/src/abseil-cpp/absl/base/internal/endian.hl:y143_:c39o:p yabnote: lewhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]<D Step #3 - "compile-libfuzzer-coverage-x86_64": es t143> | : : vraeltuuern Step #3 - "compile-libfuzzer-coverage-x86_64": b| it ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": cast(note: Frwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]om Step #3 - "compile-libfuzzer-coverage-x86_64": Host 11636 | (ibnilti_ncea sctoe(sxt) )b)i;t_ Step #3 - "compile-libfuzzer-coverage-x86_64": cIn file included from a/src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc| s:t15 ^(: Step #3 - "compile-libfuzzer-coverage-x86_64": c Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from o/src/abseil-cpp/absl/strings/internal/cord_rep_btree.hn:s25t: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from S/src/abseil-cpp/absl/strings/internal/cord_data_edge.ho:u22In file included from r: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/time/civil_time.cccIn file included from :e/src/abseil-cpp/absl/strings/internal/cord_internal.h20&:: Step #3 - "compile-libfuzzer-coverage-x86_64": 26In file included from s: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/str_cat.hoIn file included from :u/src/abseil-cpp/absl/base/internal/endian.h63r:: Step #3 - "compile-libfuzzer-coverage-x86_64": c22In file included from e: Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/abseil-cpp/absl/strings/numbers.hIn file included from :/src/abseil-cpp/absl/base/casts.h{43:: Step #3 - "compile-libfuzzer-coverage-x86_64": 38 Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from : Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h| :/src/abseil-cpp/absl/meta/type_traits.h22: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 559In file included from :/src/abseil-cpp/absl/base/casts.h 8:164:38 | : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.hrwarning: :e560t:ubuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]8r:n Step #3 - "compile-libfuzzer-coverage-x86_64": __ b559warning: u | i l builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]t i Step #3 - "compile-libfuzzer-coverage-x86_64": n _ b (i560_t | __ hc aa ss _t t( rD(ie_vs_itha,al s_s_octuroripcvye(i)Ea;xlt_ Step #3 - "compile-libfuzzer-coverage-x86_64": ea ns| tssi ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Rg Step #3 - "compile-libfuzzer-coverage-x86_64": enm(oE vx165et | de})n t Step #3 - "compile-libfuzzer-coverage-x86_64": |s |R| e!m~ko Step #3 - "compile-libfuzzer-coverage-x86_64": IvseCdo)p/src/abseil-cpp/absl/base/internal/endian.h y:|O146|r: M39!:ok vIesCCnote: oonpwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]sytOr Step #3 - "compile-libfuzzer-coverage-x86_64": ruMc ot146vi | eb Al sers)ei tg&n&uarb Step #3 - "compile-libfuzzer-coverage-x86_64": nl e| b)i t ^&_ Step #3 - "compile-libfuzzer-coverage-x86_64": &cas Step #3 - "compile-libfuzzer-coverage-x86_64": t <| i/src/abseil-cpp/absl/meta/type_traits.hn: ^t571 Step #3 - "compile-libfuzzer-coverage-x86_64": 3:239_:t >(Fnote: roin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heremH Step #3 - "compile-libfuzzer-coverage-x86_64": ost 35712 | (/src/abseil-cpp/absl/meta/type_traits.h b: i301 t: _36 c:a s t < warning: u ibnotbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]o3l2 Step #3 - "compile-libfuzzer-coverage-x86_64": ,_ t t>301y( | px e) _) )t ;r:a Step #3 - "compile-libfuzzer-coverage-x86_64": is tt| sd_: ^i: Step #3 - "compile-libfuzzer-coverage-x86_64": nitnetrengarla:l:In file included from _i/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cccs:o_15nt: Step #3 - "compile-libfuzzer-coverage-x86_64": srIn file included from ti/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.hav:ni21ta: Step #3 - "compile-libfuzzer-coverage-x86_64": :d:8:ke:Vs atlruuwarning: ec>t obuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]{r}( Step #3 - "compile-libfuzzer-coverage-x86_64": ;T) Step #3 - "compile-libfuzzer-coverage-x86_64": &560| & |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (__/src/abseil-cpp/absl/base/casts.hh:a155s/src/abseil-cpp/absl/meta/type_traits.h:_:41t562:r: i7v:i note: alin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here_note:  Step #3 - "compile-libfuzzer-coverage-x86_64": asin instantiation of template class 'absl::is_trivially_destructible' requested here s155i Step #3 - "compile-libfuzzer-coverage-x86_64": | g n562 ( | E x t e n t si Rs e_ mt or vi ev di a) l tl|yy|p_ ed!_ektsIrstaCrioutpcsyt_OiirbnMltoeevl:l Step #3 - "compile-libfuzzer-coverage-x86_64": :y v_| aclo ^u Step #3 - "compile-libfuzzer-coverage-x86_64": pey a&b&le Step #3 - "compile-libfuzzer-coverage-x86_64": < S| ou ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ce>::v/src/abseil-cpp/absl/meta/type_traits.h/src/abseil-cpp/absl/meta/type_traits.ha::l301571u::e3639 ::& & Step #3 - "compile-libfuzzer-coverage-x86_64": warning: note: | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herebuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  571 | 301 /src/abseil-cpp/absl/base/casts.h | : 163 : 23 :: s tbnote: do:owhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]:li, Step #3 - "compile-libfuzzer-coverage-x86_64": n tt ey163gp | reia_nltl_ricanoient ssct_aoinnntsts&:o:u Step #3 - "compile-libfuzzer-coverage-x86_64": kr Vc| ael) ^ u Step #3 - "compile-libfuzzer-coverage-x86_64": {e> Step #3 - "compile-libfuzzer-coverage-x86_64": {| }; ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": : 562 | :1647 | ^: Step #3 - "compile-libfuzzer-coverage-x86_64": renote: tu/src/abseil-cpp/absl/base/casts.hin instantiation of template class 'absl::is_trivially_destructible' requested herer:n156 Step #3 - "compile-libfuzzer-coverage-x86_64": :_41_:b u562i | lnote: t iin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here n _ Step #3 - "compile-libfuzzer-coverage-x86_64": b i it156s_ | _c ta rs it v( iD ae ls lt y, _ ds eo su tr rc ue c)t;ib Step #3 - "compile-libfuzzer-coverage-x86_64": l e t<| yEpx ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~et Step #3 - "compile-libfuzzer-coverage-x86_64": _etnr ta165si | Rt}esm_ Step #3 - "compile-libfuzzer-coverage-x86_64": oi vn| etde~>r Step #3 - "compile-libfuzzer-coverage-x86_64": :n:avla:l:u/src/abseil-cpp/absl/base/internal/endian.hie:s 149_&:t&39r:i Step #3 - "compile-libfuzzer-coverage-x86_64": v i| alnote: ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ywhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]_c Step #3 - "compile-libfuzzer-coverage-x86_64": op y149a/src/abseil-cpp/absl/meta/type_traits.h | b: l571 e:ru:r:note: vna in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herelbui Step #3 - "compile-libfuzzer-coverage-x86_64": et_ Step #3 - "compile-libfuzzer-coverage-x86_64": c a571| s | t ^< Step #3 - "compile-libfuzzer-coverage-x86_64": i n t 6 4 _/src/abseil-cpp/absl/base/casts.h t:> 163( :Fb23r:oo omlH,onote: sttwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]y6p4 Step #3 - "compile-libfuzzer-coverage-x86_64": e(_bti rt163a | _iictnasls_itinip(srx_ )tD)r)ei;svti Step #3 - "compile-libfuzzer-coverage-x86_64": a bl| liyt ^__ Step #3 - "compile-libfuzzer-coverage-x86_64": ccaospty(acbolnes_ti mSpoIn file included from lu/src/abseil-cpp/absl/strings/internal/cord_rep_btree.ccc15:e: Step #3 - "compile-libfuzzer-coverage-x86_64": :&In file included from k /src/abseil-cpp/absl/strings/internal/cord_rep_btree.hVs:ao25lu: Step #3 - "compile-libfuzzer-coverage-x86_64": urIn file included from ec/src/abseil-cpp/absl/strings/internal/cord_data_edge.h>e: )22{: Step #3 - "compile-libfuzzer-coverage-x86_64": }In file included from {;/src/abseil-cpp/absl/strings/internal/cord_internal.h: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 26 : Step #3 - "compile-libfuzzer-coverage-x86_64": | | In file included from /src/abseil-cpp/absl/base/internal/endian.h ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h: 38164/src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": | : 156/src/abseil-cpp/absl/meta/type_traits.h ::r41560e::t 8u:r nnote:  _in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herewarning: _ Step #3 - "compile-libfuzzer-coverage-x86_64": bui builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]l156t Step #3 - "compile-libfuzzer-coverage-x86_64": | i n _ 560b | i t _ c a s t (( _D _e hs at s, _ tstroyiupvreic_aetl)r_;aais Step #3 - "compile-libfuzzer-coverage-x86_64": ts si_| gin ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n( Step #3 - "compile-libfuzzer-coverage-x86_64": tEexrt ne165an | lt}:s: Step #3 - "compile-libfuzzer-coverage-x86_64": Ri es| m_ot~vr Step #3 - "compile-libfuzzer-coverage-x86_64": eidv)i a|/src/abseil-cpp/absl/base/internal/endian.hl|:l 143y!:k_39Ic:so Cpoypanote: ybOlwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]reM< Step #3 - "compile-libfuzzer-coverage-x86_64": oDvee sA143ts | >s :i :grvneaatlbuulere Step #3 - "compile-libfuzzer-coverage-x86_64": n) | b&i& ^t Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": ca s| t< ^i/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": n:t1631:623_:t >(Fnote: rowhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]mH Step #3 - "compile-libfuzzer-coverage-x86_64": ost16( b163i | ti_n/src/abseil-cpp/absl/meta/type_traits.hcl:ai301sn:te36< :uc ionntwarning: s1t6e_builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]xtp> Step #3 - "compile-libfuzzer-coverage-x86_64": r( xD) e)301s) | t;  b Step #3 - "compile-libfuzzer-coverage-x86_64": i t| :_ c ^sa Step #3 - "compile-libfuzzer-coverage-x86_64": tsdt:(:cionntsetg rSaolu_rccoen&s tsaonutr' requested here|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165562 | | }  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~i Step #3 - "compile-libfuzzer-coverage-x86_64": s_triviall/src/abseil-cpp/absl/base/internal/endian.hy:_146d:e39s:t rucnote: tiwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]bl Step #3 - "compile-libfuzzer-coverage-x86_64": e <146E | x t ernettsuRrenm obvietd_>c:a:svta (| Fr ^o Step #3 - "compile-libfuzzer-coverage-x86_64": mHost/src/abseil-cpp/absl/meta/type_traits.h3:2571(:bi39t:_ casnote: t' requested hereui Step #3 - "compile-libfuzzer-coverage-x86_64": nt3 2571_ | t > ( x ) ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": b| oo ^l Step #3 - "compile-libfuzzer-coverage-x86_64": , type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(conIn file included from s/src/abseil-cpp/absl/time/civil_time.cct: 20S: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from u/src/abseil-cpp/absl/strings/str_cat.hr:c63e: Step #3 - "compile-libfuzzer-coverage-x86_64": &In file included from /src/abseil-cpp/absl/strings/numbers.hs:o43u: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from c/src/abseil-cpp/absl/base/internal/endian.he:)22 : Step #3 - "compile-libfuzzer-coverage-x86_64": {In file included from /src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 38| : Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": :559 :1648 | : rewarning: turbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]n Step #3 - "compile-libfuzzer-coverage-x86_64": __bu i559l | t i n _ b i t(__c_ahsats(_Dtersitv,i aslo_ucrocpey)(;Ex Step #3 - "compile-libfuzzer-coverage-x86_64": t e| nt ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": Rem o165v | e}d) Step #3 - "compile-libfuzzer-coverage-x86_64": || | ~! Step #3 - "compile-libfuzzer-coverage-x86_64": kIsC/src/abseil-cpp/absl/base/internal/endian.h:o149p:y39O:r Movnote: eCwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]on Step #3 - "compile-libfuzzer-coverage-x86_64": str u149c | t i brleet)u r&n& b Step #3 - "compile-libfuzzer-coverage-x86_64": i t| _c ^a Step #3 - "compile-libfuzzer-coverage-x86_64": st (Frnote: omin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereHoIn file included from Step #3 - "compile-libfuzzer-coverage-x86_64": s/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cc t:57115: Step #3 - "compile-libfuzzer-coverage-x86_64": 6 | In file included from 4 /src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.h( :b 21i : Step #3 - "compile-libfuzzer-coverage-x86_64": t In file included from _ /src/abseil-cpp/absl/strings/internal/cord_internal.hc :a26 s: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from p(/src/abseil-cpp/absl/meta/type_traits.hex:_)559t):r)8a;:i t Step #3 - "compile-libfuzzer-coverage-x86_64": s _| warning: in ^t Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]er Step #3 - "compile-libfuzzer-coverage-x86_64": nal: :559i | s _ t r i v i(a_l_lhya_sc_otpryiavbilael__icmopply<(TE>x:t:eknVtaslRueem>o v{e}d;) Step #3 - "compile-libfuzzer-coverage-x86_64": | || ! ^k Step #3 - "compile-libfuzzer-coverage-x86_64": IsCo/src/abseil-cpp/absl/base/casts.hp:y155O:r41M:o veCnote: onin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herest Step #3 - "compile-libfuzzer-coverage-x86_64": ruct i155b | l e ) & &  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/meta/type_traits.h :t571y:p39e:_ tranote: itin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heres_ Step #3 - "compile-libfuzzer-coverage-x86_64": inte r571n | a l : : i s _t r i v ibaololly,_ ctoyppyea_btlreae:r:nvaall:u:ei s&_&tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ly_co/src/abseil-cpp/absl/base/casts.hp:y163a:b23l:e _imnote: plwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]<T Step #3 - "compile-libfuzzer-coverage-x86_64": >::k V163a | liunel>i n{e} ;co Step #3 - "compile-libfuzzer-coverage-x86_64": n s| te ^x Step #3 - "compile-libfuzzer-coverage-x86_64": pr De/src/abseil-cpp/absl/base/casts.hs:t155 :b41i:t _canote: stin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here(c Step #3 - "compile-libfuzzer-coverage-x86_64": on s155t | S o u r c e & s oIn file included from u/src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc r: c15 e: Step #3 - "compile-libfuzzer-coverage-x86_64": )In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.h {: 25t Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": y pIn file included from | e/src/abseil-cpp/absl/strings/internal/cord_data_edge.h_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:t Step #3 - "compile-libfuzzer-coverage-x86_64": 22r: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from i/src/abseil-cpp/absl/strings/internal/cord_internal.h t:164s26 | _: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from n/src/abseil-cpp/absl/base/internal/endian.hrt:ee22tru: Step #3 - "compile-libfuzzer-coverage-x86_64": nrIn file included from an/src/abseil-cpp/absl/base/casts.hl ::_38:_: Step #3 - "compile-libfuzzer-coverage-x86_64": ibsu/src/abseil-cpp/absl/meta/type_traits.hi_:lt559tr:ii8nv:_ib ailtl_warning: yc_acsbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]otp( Step #3 - "compile-libfuzzer-coverage-x86_64": yDae bs559t | , l es a:s Step #3 - "compile-libfuzzer-coverage-x86_64": :v_ at| lriu ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ve Step #3 - "compile-libfuzzer-coverage-x86_64": i a& l&165_ | c Step #3 - "compile-libfuzzer-coverage-x86_64": }o p| Step #3 - "compile-libfuzzer-coverage-x86_64": y ( ^| E Step #3 - "compile-libfuzzer-coverage-x86_64": x~t Step #3 - "compile-libfuzzer-coverage-x86_64": en/src/abseil-cpp/absl/base/casts.ht:s163R:e23/src/abseil-cpp/absl/base/internal/endian.h:m: o146v:enote: 39d:) while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] | Step #3 - "compile-libfuzzer-coverage-x86_64": |note: !while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]kI Step #3 - "compile-libfuzzer-coverage-x86_64": s163C | oipn yl146Oi | rn eM orcveoetnCusortnnes txbrpiurtc _tDcieabssltte <)bi in&tt&_3c2 Step #3 - "compile-libfuzzer-coverage-x86_64": a_ st| t>(( ^Fc Step #3 - "compile-libfuzzer-coverage-x86_64": roonms/src/abseil-cpp/absl/meta/type_traits.hHt:o 571sS:to393u:2r (cbei¬e: t _sin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herecoau Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | sr tc ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o( Step #3 - "compile-libfuzzer-coverage-x86_64": oxl), ) 164) | t; y Step #3 - "compile-libfuzzer-coverage-x86_64": pr ee| _ttu ^rr Step #3 - "compile-libfuzzer-coverage-x86_64": ani t_s__biunIn file included from itl/src/abseil-cpp/absl/time/civil_time.ccet:ri20nn: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from b/src/abseil-cpp/absl/strings/str_cat.hia:tl63_:: Step #3 - "compile-libfuzzer-coverage-x86_64": c:In file included from ia/src/abseil-cpp/absl/strings/numbers.hss:_t43t(: Step #3 - "compile-libfuzzer-coverage-x86_64": riviaDIn file included from el/src/abseil-cpp/absl/base/internal/endian.hls:yt22_,: Step #3 - "compile-libfuzzer-coverage-x86_64": c In file included from os/src/abseil-cpp/absl/base/casts.hpo:yu38ar: Step #3 - "compile-libfuzzer-coverage-x86_64": bcle/src/abseil-cpp/absl/meta/type_traits.he)_:i;560m: Step #3 - "compile-libfuzzer-coverage-x86_64": p8 l:| < T ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~> Step #3 - "compile-libfuzzer-coverage-x86_64": warning: ::k builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]V165a | Step #3 - "compile-libfuzzer-coverage-x86_64": l}ue Step #3 - "compile-libfuzzer-coverage-x86_64": > 560| { | } ~; Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^_/src/abseil-cpp/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": _:h149a:s39_:t/src/abseil-cpp/absl/base/casts.h r:i156v:inote: 41a:lwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] _a Step #3 - "compile-libfuzzer-coverage-x86_64": snote: s i149in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereg | n Step #3 - "compile-libfuzzer-coverage-x86_64": (rE ex156tt | ue rn nt s bR ie tm _o cv ae sd t) < i |n |t 6 !4 k_tItys>pC(eoF_prtoyrmOaHrioMtsostv_6ei4An(stbseiirtgn_nacalab:sl:tei<)su _itnrti6v&4i&_at Step #3 - "compile-libfuzzer-coverage-x86_64": l>l (y| x_)c ^)o Step #3 - "compile-libfuzzer-coverage-x86_64": )p;ya Step #3 - "compile-libfuzzer-coverage-x86_64": b l| e< ^D Step #3 - "compile-libfuzzer-coverage-x86_64": est>::v/src/abseil-cpp/absl/meta/type_traits.ha:l301u:eIn file included from 36/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cc: Step #3 - "compile-libfuzzer-coverage-x86_64": : 15| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from warning: ^/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.h Step #3 - "compile-libfuzzer-coverage-x86_64": :21builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h/src/abseil-cpp/absl/strings/internal/cord_internal.h::16326:: Step #3 - "compile-libfuzzer-coverage-x86_64": 23In file included from 301:/src/abseil-cpp/absl/base/internal/endian.h | : 22 : Step #3 - "compile-libfuzzer-coverage-x86_64": note: In file included from /src/abseil-cpp/absl/base/casts.h::while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]38: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.hs :t163560d | ::i8:n:il nitneewarning: g rcaobuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]ln_s Step #3 - "compile-libfuzzer-coverage-x86_64": ctoenx sp560tr | a nD te ' requested heree_Ab Step #3 - "compile-libfuzzer-coverage-x86_64": sus ii562lg | tn ia nb _l be i) t i_&sc&_ats Step #3 - "compile-libfuzzer-coverage-x86_64": rt i(| viDae ^ls Step #3 - "compile-libfuzzer-coverage-x86_64": lty,_ dseosutrrcuec)t;ib Step #3 - "compile-libfuzzer-coverage-x86_64": l e| <Ex ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/abseil-cpp/absl/meta/type_traits.ht Step #3 - "compile-libfuzzer-coverage-x86_64": :en301t :s16536R: | e }mo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: v e| dbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]>~: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :va l301u | e  /src/abseil-cpp/absl/base/internal/endian.h& :& 149:: Step #3 - "compile-libfuzzer-coverage-x86_64": 39 :s| td ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: :iwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]nt/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": :e571g :r14939a | l: _ croennote: sttuin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herearnn Step #3 - "compile-libfuzzer-coverage-x86_64": t vo(ilFa,rl o_tmdyHeposest_trt6ur4ca(tibotir(stT__)ic na&ts&etrt(r/src/abseil-cpp/absl/meta/type_traits.hxi:)v562)i:)a7;l:l y Step #3 - "compile-libfuzzer-coverage-x86_64": _ c| note: op ^y Step #3 - "compile-libfuzzer-coverage-x86_64": abin instantiation of template class 'absl::is_trivially_destructible' requested herele Step #3 - "compile-libfuzzer-coverage-x86_64": _imp l562< | T > In file included from : /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc :: k Vias15l_: Step #3 - "compile-libfuzzer-coverage-x86_64": utIn file included from er/src/abseil-cpp/absl/strings/internal/cord_rep_btree.hi>:v i25a{: Step #3 - "compile-libfuzzer-coverage-x86_64": l}In file included from ;l/src/abseil-cpp/absl/strings/internal/cord_data_edge.h:y Step #3 - "compile-libfuzzer-coverage-x86_64": 22_ : Step #3 - "compile-libfuzzer-coverage-x86_64": d| In file included from e/src/abseil-cpp/absl/strings/internal/cord_internal.hs ^:t Step #3 - "compile-libfuzzer-coverage-x86_64": 26r: Step #3 - "compile-libfuzzer-coverage-x86_64": uIn file included from c/src/abseil-cpp/absl/base/internal/endian.ht/src/abseil-cpp/absl/base/casts.h:i:22b155: Step #3 - "compile-libfuzzer-coverage-x86_64": l:In file included from e41/src/abseil-cpp/absl/base/casts.h<::E 38x: Step #3 - "compile-libfuzzer-coverage-x86_64": tnote: e/src/abseil-cpp/absl/meta/type_traits.hn:in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heret560:s Step #3 - "compile-libfuzzer-coverage-x86_64": 8R:e m o155vwarning: | e d> builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]: : Step #3 - "compile-libfuzzer-coverage-x86_64": v a l 560 u | e & &  Step #3 - "compile-libfuzzer-coverage-x86_64": (| _ ^_t Step #3 - "compile-libfuzzer-coverage-x86_64": hyapse__/src/abseil-cpp/absl/meta/type_traits.htt:rr571i:av39ii:ta sl__ianote: nstin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heresei Step #3 - "compile-libfuzzer-coverage-x86_64": rgnn (a571El | x: t: ei ntss _R t re im vo iv aebldol)oy l_|,c| o tp!yykpaIebs_lCteoret:Ae:srvsnaialglun:ea: bi&ls&e_)t Step #3 - "compile-libfuzzer-coverage-x86_64": r &i| &vi ^ Step #3 - "compile-libfuzzer-coverage-x86_64": a Step #3 - "compile-libfuzzer-coverage-x86_64": l| ly ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": c/src/abseil-cpp/absl/base/casts.ho:p163y:a23b:l e_inote: mpwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]l/src/abseil-cpp/absl/meta/type_traits.h< Step #3 - "compile-libfuzzer-coverage-x86_64": :T301> ::36163:: | k iVnalliwarning: unee> builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] c{o Step #3 - "compile-libfuzzer-coverage-x86_64": }n; s301t Step #3 - "compile-libfuzzer-coverage-x86_64": | e x| p r ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :D essttd /src/abseil-cpp/absl/base/casts.h:b::i155it:n_41ct:ae sgtr(anote: clo_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herencso Step #3 - "compile-libfuzzer-coverage-x86_64": tn sS to155au | nr tc ' requested hereluer Step #3 - "compile-libfuzzer-coverage-x86_64": | : : ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ v Step #3 - "compile-libfuzzer-coverage-x86_64": iasl_ ut165er | i}&v&i Step #3 - "compile-libfuzzer-coverage-x86_64": a Step #3 - "compile-libfuzzer-coverage-x86_64": l| l| y~ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ^d Step #3 - "compile-libfuzzer-coverage-x86_64": estru/src/abseil-cpp/absl/base/internal/endian.hc:t/src/abseil-cpp/absl/base/casts.h146i::b16339l::e23 <:E xnote: tenote: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]ntwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": sR Step #3 - "compile-libfuzzer-coverage-x86_64": e146m | o v163 e | rdie>nt:lu:irvnnae l bucieot n_&sc&taes Step #3 - "compile-libfuzzer-coverage-x86_64": xt p<| ri n ^Dt Step #3 - "compile-libfuzzer-coverage-x86_64": e3s2t_ /src/abseil-cpp/absl/meta/type_traits.htb:>i571(t:F_39:rc oamsHtnote: o(scin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereto3n Step #3 - "compile-libfuzzer-coverage-x86_64": 2s(tb i St571o_ | uc ra c se t& < us io nu tr 3cb2eo_)ot l>{,( x Step #3 - "compile-libfuzzer-coverage-x86_64": t) y)| p)e; ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": t Step #3 - "compile-libfuzzer-coverage-x86_64": r a| i164t ^ | s Step #3 - "compile-libfuzzer-coverage-x86_64": _ irnetteurrnna l_:_:biusi_lttriinv_ibailtl_yc_acsotp(yDaebslte,_ ismopulr):;:k Step #3 - "compile-libfuzzer-coverage-x86_64": V a| lu ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": > { }165; | } Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156/src/abseil-cpp/absl/base/internal/endian.h::41149:: 39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herenote:  Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] 156 Step #3 - "compile-libfuzzer-coverage-x86_64": | 149 | r e t u r n b i t _ ctayspte<_itnrta6i4t_st_>i(nFtreormnHaols:t:6i4s(_btirti_vciaasltle(: Step #3 - "compile-libfuzzer-coverage-x86_64": : v| al ^u Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/time/civil_time.cc:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstIn file included from r/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.ccu:c15t: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from b/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.hl:e21): Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from &/src/abseil-cpp/absl/strings/internal/cord_internal.h&:26 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from | /src/abseil-cpp/absl/base/internal/endian.h: ^22 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:/src/abseil-cpp/absl/meta/type_traits.h38:: Step #3 - "compile-libfuzzer-coverage-x86_64": 571:/src/abseil-cpp/absl/meta/type_traits.h39::559 :8:note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herewarning: Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | 559 | ( _b_ohoals,_ ttryipvei_atlr_aciotpsy_(iEnxtteernntaslR:e:miosv_etdr)i v|i|a l!lkyI_cospCyoapbylOer_MiomvpelCs:t:rkuVcatliubel>e ){ }&;& Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h/src/abseil-cpp/absl/meta/type_traits.h::156571::4139:: note: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 156571 | | b o o l , t ytpyep_et_rtariatist_si_nitnetrenranla:l::i:si_st_rtirviivailallyl_yc_ocpoypaybalbel_ei>::::vkaVlauleue Step #3 - "compile-libfuzzer-coverage-x86_64": > | {} ^; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/base/casts.h: ^163 Step #3 - "compile-libfuzzer-coverage-x86_64": :23: /src/abseil-cpp/absl/base/casts.hnote: :156while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]:41 Step #3 - "compile-libfuzzer-coverage-x86_64": :  note: 163 | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herein Step #3 - "compile-libfuzzer-coverage-x86_64": li n156e | c o n s t e x p r D e s t b i tt_ycpaes_tt(rcaointsst_ iSnotuerrcneal:&: isso_utrrciev)i a{ll Step #3 - "compile-libfuzzer-coverage-x86_64": y _| co ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #3 - "compile-libfuzzer-coverage-x86_64": yable <164D | e s tr>e:t:uvranl u_e_b Step #3 - "compile-libfuzzer-coverage-x86_64": u i| lt ^i Step #3 - "compile-libfuzzer-coverage-x86_64": n_bit/src/abseil-cpp/absl/base/casts.h_:c163a:s23t:( Desnote: t,while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] s Step #3 - "compile-libfuzzer-coverage-x86_64": ou r163c | ei)n;li Step #3 - "compile-libfuzzer-coverage-x86_64": n e| c ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": nst e165x | p}r Step #3 - "compile-libfuzzer-coverage-x86_64": D e| st~ Step #3 - "compile-libfuzzer-coverage-x86_64": bit_cas/src/abseil-cpp/absl/base/internal/endian.ht:(146c:o39n:s t Snote: ouwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]rc Step #3 - "compile-libfuzzer-coverage-x86_64": e& 146s | o u rrceet)u r{n Step #3 - "compile-libfuzzer-coverage-x86_64": b i| t_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": ast< i164n | t 3 2r_ett>u(rFnr o_m_Hbousitl3t2i(nb_ibti_tc_acsatso(uxr)c)e));; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/time/civil_time.cc:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h/src/abseil-cpp/absl/base/internal/endian.h::63149: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 39/src/abseil-cpp/absl/strings/numbers.h:: 43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from note: /src/abseil-cpp/absl/base/internal/endian.h:while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]22: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h :14938 | : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.hr:e560t:u8r:n biwarning: t_cbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]as Step #3 - "compile-libfuzzer-coverage-x86_64": t ( F(r_o_mhHaoss_tt6r4i(vbiiatl__caasssti(txs)R)e)m;ov Step #3 - "compile-libfuzzer-coverage-x86_64": e d| ) ^| Step #3 - "compile-libfuzzer-coverage-x86_64": | !kIsCopyOrMovIn file included from e/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.ccA:s15s: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from g/src/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.hn:a21b: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from e/src/abseil-cpp/absl/strings/internal/cord_internal.h): 26&: Step #3 - "compile-libfuzzer-coverage-x86_64": &In file included from /src/abseil-cpp/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ^/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": :38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h560: | 301 : 36 :  (warning: __hbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]as Step #3 - "compile-libfuzzer-coverage-x86_64": _t r301i | v i a l _:a ssstidg:n:(iEnxtteegnrtaslR_ecmoonvsetda)n t|<|b o!oklI,s C_o_phyaOsr_MtorvievAisasli_gdneasbtlreu)c t&o&r( Step #3 - "compile-libfuzzer-coverage-x86_64": T )| & ^& Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:562:7: note: /src/abseil-cpp/absl/meta/type_traits.hin instantiation of template class 'absl::is_trivially_destructible' requested here:301 Step #3 - "compile-libfuzzer-coverage-x86_64": :36: 562 | warning:   builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]  Step #3 - "compile-libfuzzer-coverage-x86_64": is _301t | r i v i a:l lsyt_dd:e:sitnrtuecgtriabll_ec_:h:avsa_lturei v&i&al Step #3 - "compile-libfuzzer-coverage-x86_64": _ d| es ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ructor(/src/abseil-cpp/absl/meta/type_traits.hT:)571 :&39&: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h571: | 562 : 7 :   note:  in instantiation of template class 'absl::is_trivially_destructible' requested here b Step #3 - "compile-libfuzzer-coverage-x86_64": ool, 562t | y p e _ t r aiist_st_riinvtiearlnlayl_:d:eisst_rturcitviiballel<:T:>v:a:lkuVea lue&>& { Step #3 - "compile-libfuzzer-coverage-x86_64": } ;|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:/src/abseil-cpp/absl/base/casts.h571::15639::41 : note: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 571156 | | b o o l , t y p et_ytprea_ittrsa_iitnst_eirnntaelr:n:ails:_:tirsi_vtirailvliya_lcloyp_ycaobplyea_bilmept:>::k:Vvaalluuee> Step #3 - "compile-libfuzzer-coverage-x86_64": { }| ; ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": :163:23/src/abseil-cpp/absl/base/casts.h:: 156:41note: : while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here163 | Step #3 - "compile-libfuzzer-coverage-x86_64": i n156l | i n e c o n s t e x p r D e s tt ybpiet__tcraasitt(sc_oinnstte rSnoaulr:c:ei&s _storuirvciea)l l{y_ Step #3 - "compile-libfuzzer-coverage-x86_64": c o| py ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": ble <164D | e s tr>e:t:uvranl u_e_b Step #3 - "compile-libfuzzer-coverage-x86_64": u i| lt ^i Step #3 - "compile-libfuzzer-coverage-x86_64": n_bit_/src/abseil-cpp/absl/base/casts.hc:a163s:t23(:D estnote: , while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]so Step #3 - "compile-libfuzzer-coverage-x86_64": ur c163 | ei)n;li Step #3 - "compile-libfuzzer-coverage-x86_64": n e| c ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": nst e165x | p}r Step #3 - "compile-libfuzzer-coverage-x86_64": D e| st~ Step #3 - "compile-libfuzzer-coverage-x86_64": bit_cas/src/abseil-cpp/absl/base/internal/endian.ht:(146c:o39n:s t Snote: ouwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]rc Step #3 - "compile-libfuzzer-coverage-x86_64": e &146 | s o urrecteu)r n{ b Step #3 - "compile-libfuzzer-coverage-x86_64": i t| _c ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": st <164i | n t 3r2e_ttu>r(nF r_o_mbHuoisltt3i2n(_bbiitt__ccaasstt<(uDienstt3,2 _sto>u(rxc)e)));; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/time/civil_time.cc:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/time/civil_time.cc:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/time/civil_time.cc:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/time/civil_time.cc:20: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/str_cat.h:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/numbers.h:43: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: In file included from /src/abseil-cpp/absl/hash/internal/hash.ccin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here:15 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/hash/internal/hash.h: 48571: Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from /src/abseil-cpp/absl/container/fixed_array.h : 50 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h : 40 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from b/src/abseil-cpp/absl/utility/utility.ho:o50l: Step #3 - "compile-libfuzzer-coverage-x86_64": ,In file included from /src/abseil-cpp/absl/base/internal/invoke.ht:y64p: Step #3 - "compile-libfuzzer-coverage-x86_64": e_t/src/abseil-cpp/absl/meta/type_traits.hr:a301i:t36s:_ intwarning: ernbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]al Step #3 - "compile-libfuzzer-coverage-x86_64": ::is_trivi a301l | l y _ c o:p ysatbdl:e:_iinmtpelgl:_:ckoVnasltuaen>t <{b}o;ol Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^h Step #3 - "compile-libfuzzer-coverage-x86_64": as_tri/src/abseil-cpp/absl/base/casts.hv:i156a:l41_:d estnote: ruin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herect Step #3 - "compile-libfuzzer-coverage-x86_64": or( T156) | & &  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  type_traits_internal::is_trivially_copyable:/src/abseil-cpp/absl/meta/type_traits.h::v350a:l36u:e  Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: |  ^builtin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 350/src/abseil-cpp/absl/base/casts.h | : 163 : 23 :: stnote: d:while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]:i Step #3 - "compile-libfuzzer-coverage-x86_64": nte g163r | ailn_lcionnes tcaonnts(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has/src/abseil-cpp/absl/meta/type_traits.h_:t494r:i17v:i al_warning: assbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]ig Step #3 - "compile-libfuzzer-coverage-x86_64": n(E x494t | e n t s R e m o v e db)o o|l|, !_k_IhsaCso_ptryiOvriMaolv_eaAssssiiggnn(atbylpee)n a&m&e Step #3 - "compile-libfuzzer-coverage-x86_64": s t| d: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": remove_reference/src/abseil-cpp/absl/meta/type_traits.h:::301t:y36p:e ) &warning: & Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivial/src/abseil-cpp/absl/meta/type_traits.hl:y559_:d8e:s truwarning: ctibuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]bl Step #3 - "compile-libfuzzer-coverage-x86_64": ev:i:avla_lcuoep y&(&Ex Step #3 - "compile-libfuzzer-coverage-x86_64": t e| nt ^s Step #3 - "compile-libfuzzer-coverage-x86_64": Remov/src/abseil-cpp/absl/meta/type_traits.he:d571): 39|:| !knote: Isin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereCo Step #3 - "compile-libfuzzer-coverage-x86_64": py O571r | M o v e C o n s t r ubcotoilb,l et)y p&e&_t Step #3 - "compile-libfuzzer-coverage-x86_64": r a| it ^s Step #3 - "compile-libfuzzer-coverage-x86_64": _internal:/src/abseil-cpp/absl/meta/type_traits.h::i560s:_8t:r iviwarning: allbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]y_ Step #3 - "compile-libfuzzer-coverage-x86_64": cop y560a | b l e _ i m p(l_<_Th>a:s:_ktVrailvuiea>l _{a}s;si Step #3 - "compile-libfuzzer-coverage-x86_64": g n| (E ^x Step #3 - "compile-libfuzzer-coverage-x86_64": tentsRe/src/abseil-cpp/absl/base/casts.hm:o156v:e41d:) ||note: !in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herekI Step #3 - "compile-libfuzzer-coverage-x86_64": sC o156p | y O r M o v e A s s i g n a b l e ) t&y&pe Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ra ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ts_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155/src/abseil-cpp/absl/meta/type_traits.h::41559:: 8: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herewarning:  Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] 155 Step #3 - "compile-libfuzzer-coverage-x86_64": | 559 | ( _ _ h a st_ytprei_vtiraali_tcso_piyn(tEexrtneanlt:s:Riesm_otvreidv)i a|l|l y!_kcIospCyoapbylOers:t:rvuacltuieb l&e&) Step #3 - "compile-libfuzzer-coverage-x86_64": & &|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163/src/abseil-cpp/absl/meta/type_traits.h::23571:: 39: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]note:  Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | 571i | n l i n e c o n s tbeoxoplr, Dteyspte _btirta_ictass_ti(nctoenrsnta lS:o:uirsc_et&r isvoiuarlcley)_ c{op Step #3 - "compile-libfuzzer-coverage-x86_64": y a|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~b Step #3 - "compile-libfuzzer-coverage-x86_64": le_ i164m | p l t:u:rknV a_l_ubeu>i l{t}i;n_ Step #3 - "compile-libfuzzer-coverage-x86_64": b i| t_ ^c Step #3 - "compile-libfuzzer-coverage-x86_64": ast(De/src/abseil-cpp/absl/base/casts.hs:t155,: 41s:o urcnote: e)in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | 165 | }  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/internal/endian.h : 149t:y39p:e _trnote: aiwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]ts Step #3 - "compile-libfuzzer-coverage-x86_64": _i n149t | e r nraelt:u:rins _btirti_vciaasltll(eF6:4:(vbailtu_ec a&s&t< Step #3 - "compile-libfuzzer-coverage-x86_64": u i| nt ^6 Step #3 - "compile-libfuzzer-coverage-x86_64": 4_t>(x/src/abseil-cpp/absl/base/casts.h):)163):;23: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inlIn file included from i/src/abseil-cpp/absl/strings/internal/str_format/float_conversion.ccn:e15 : Step #3 - "compile-libfuzzer-coverage-x86_64": cIn file included from o/src/abseil-cpp/absl/strings/internal/str_format/float_conversion.hn:s18t: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from x/src/abseil-cpp/absl/strings/internal/str_format/extension.hp:r28 : Step #3 - "compile-libfuzzer-coverage-x86_64": De/src/abseil-cpp/absl/meta/type_traits.hs:t560 :b8i:t _cawarning: st(builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]co Step #3 - "compile-libfuzzer-coverage-x86_64": nst 560S | o u r c e & (s_o_uhracse_)t r{iv Step #3 - "compile-libfuzzer-coverage-x86_64": i a| l_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": ssi g164n | ( E xrteteunrtns R_e_mbouvieldt)i n|_|b i!tk_IcsaCsotp(yDOersMto,v esAosusricgen)a;bl Step #3 - "compile-libfuzzer-coverage-x86_64": e )| & ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~& Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 165| | } ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143/src/abseil-cpp/absl/meta/type_traits.h::39301:: 36: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | 301 | r e t u:r ns tbdi:t:_icnatsetgt(aFnrtoc(txo)r(T) )&)&; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:562:7: note: In file included from /src/abseil-cpp/absl/random/internal/seed_material.ccin instantiation of template class 'absl::is_trivially_destructible' requested here:15 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 562/src/abseil-cpp/absl/random/internal/seed_material.h | : 25 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h : 24i: Step #3 - "compile-libfuzzer-coverage-x86_64": s_/src/abseil-cpp/absl/meta/type_traits.ht:r560i:v8i:a llywarning: _debuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]st Step #3 - "compile-libfuzzer-coverage-x86_64": ructi b560l | e < E x t e n(t_s_Rheamso_vterdi>v:i:avla_lauses i&g&n( Step #3 - "compile-libfuzzer-coverage-x86_64": E x| te ^n Step #3 - "compile-libfuzzer-coverage-x86_64": tsRe/src/abseil-cpp/absl/meta/type_traits.hm:o571v:e39d:) ||note: !in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herekI Step #3 - "compile-libfuzzer-coverage-x86_64": sCopyO r571M | o v e A s s i g n a bbloeo)l ,& &typ Step #3 - "compile-libfuzzer-coverage-x86_64": e _| tr ^a Step #3 - "compile-libfuzzer-coverage-x86_64": its_internal::is/src/abseil-cpp/absl/meta/type_traits.h_:t301r:i36v:i allywarning: _cobuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]py Step #3 - "compile-libfuzzer-coverage-x86_64": abl e301_ | i m p l <:T >s:t:dk:V:ailnutee>g r{a}l;_c Step #3 - "compile-libfuzzer-coverage-x86_64": o n| st ^a Step #3 - "compile-libfuzzer-coverage-x86_64": nt<b/src/abseil-cpp/absl/base/casts.ho:o155l:,41 :_ _hanote: s_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heretr Step #3 - "compile-libfuzzer-coverage-x86_64": iv i155a | l _ d e s t r u c t o r ( T ) & & t Step #3 - "compile-libfuzzer-coverage-x86_64": y p| e_ ^t Step #3 - "compile-libfuzzer-coverage-x86_64": raits/src/abseil-cpp/absl/meta/type_traits.h_:i562n:t7e:r nalnote: ::in instantiation of template class 'absl::is_trivially_destructible' requested hereis Step #3 - "compile-libfuzzer-coverage-x86_64": _tri v562i | a l l y _ c oipsy_atbrleid:e:svtarluucet i&b&le Step #3 - "compile-libfuzzer-coverage-x86_64": < E| xt ^e Step #3 - "compile-libfuzzer-coverage-x86_64": ntsRemo/src/abseil-cpp/absl/base/casts.hv:e163d:>23::: valnote: uewhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] & Step #3 - "compile-libfuzzer-coverage-x86_64": & Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | | in ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ine co/src/abseil-cpp/absl/meta/type_traits.hn:s571t:e39x:p r Dnote: esin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heret Step #3 - "compile-libfuzzer-coverage-x86_64": bi t571_ | c a s t ( c o n s t bSoooulr,c et&y pseo_utrrcaei)t s{_i Step #3 - "compile-libfuzzer-coverage-x86_64": n | te ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": nal: :164i | s _ trreitvuiranl l_y__bcuoiplytaibnl_eb_iitm_pcla(:D:eksVta,l useo>u r{c}e;); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165/src/abseil-cpp/absl/base/casts.h | :}155: Step #3 - "compile-libfuzzer-coverage-x86_64": 41 :| ~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h: 149155: | 39 :   note:  while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]  Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | r e ttuyrpne _btirta_ictass_ti:(iFsr_otmrHiovsita6l4l(yb_icto_pcyaasbtl>:(x:)v)a)l;ue Step #3 - "compile-libfuzzer-coverage-x86_64": &| & ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: In file included from /src/abseil-cpp/absl/random/internal/seed_material.ccnote: :15in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/random/internal/seed_material.h:25 : Step #3 - "compile-libfuzzer-coverage-x86_64": 156In file included from | /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h : 24 : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h : 559 : 8 :   warning:   builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]ty Step #3 - "compile-libfuzzer-coverage-x86_64": pe_ t559r | a i t s _ i n(t_e_rhnaasl_:t:riisv_itarli_vcioaplyl(yE_xctoepnytasbRleem :|:|v a!lkuIesC Step #3 - "compile-libfuzzer-coverage-x86_64": o p| yO ^r Step #3 - "compile-libfuzzer-coverage-x86_64": MoveC/src/abseil-cpp/absl/base/casts.ho:n163s:t23r:u ctinote: blwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]e) Step #3 - "compile-libfuzzer-coverage-x86_64": & &163 | Step #3 - "compile-libfuzzer-coverage-x86_64": i n| li ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e co/src/abseil-cpp/absl/meta/type_traits.hn:s571t:e39x:p r Dnote: esin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heret Step #3 - "compile-libfuzzer-coverage-x86_64": bi t571_ | c a s t ( c o n s t bSouorocle,& tsyopuer_cter)a i{ts Step #3 - "compile-libfuzzer-coverage-x86_64": _ i| nt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": rna l164: | : i sr_ettruirvni a_l_lbyu_iclotpiyna_bbliet__icmapslt<(TD>e:s:tk,V aslouuer>c e{)};; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  165/src/abseil-cpp/absl/base/casts.h | :}156: Step #3 - "compile-libfuzzer-coverage-x86_64": 41 :| ~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h: 149156: | 39 :   note:  while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]  Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | r e ttuyrpne _btirta_ictass_tii(sF_rtormiHvoisatl6l4y(_bciotp_ycaabslte<4:_:tv>a(lxu)e)) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc163: | 15i: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from l/src/abseil-cpp/absl/strings/internal/str_format/float_conversion.hi:n18e: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from c/src/abseil-cpp/absl/strings/internal/str_format/extension.ho:n28s: Step #3 - "compile-libfuzzer-coverage-x86_64": te/src/abseil-cpp/absl/meta/type_traits.hx:p560r: 8D:e st warning: bitbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]_c Step #3 - "compile-libfuzzer-coverage-x86_64": ast(c o560n | s t S o u r(c_e_&h asso_utrrciev)i a{l_ Step #3 - "compile-libfuzzer-coverage-x86_64": a s| si ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~g Step #3 - "compile-libfuzzer-coverage-x86_64": n( E164x | t e nrtestRuermno v_e_db)u i|l|t i!nk_IbsiCto_pcyaOsrtM(oDveesAts,s isgonuarbclee)); & Step #3 - "compile-libfuzzer-coverage-x86_64": & Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143/src/abseil-cpp/absl/meta/type_traits.h::39301:: 36: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] 143 Step #3 - "compile-libfuzzer-coverage-x86_64": | 301r | e t u r n: bsittd_:c:aisnttn(sFtraonmtHs(txr)u)c)t;or Step #3 - "compile-libfuzzer-coverage-x86_64": ( T| ) ^& Step #3 - "compile-libfuzzer-coverage-x86_64": & Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc/src/abseil-cpp/absl/meta/type_traits.h::15562: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 7/src/abseil-cpp/absl/random/internal/seed_material.h:: 25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from note: /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24in instantiation of template class 'absl::is_trivially_destructible' requested here: Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8 :562 |   warning:   builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] i Step #3 - "compile-libfuzzer-coverage-x86_64": s_ t560r | i v i a l l y(__d_ehsatsr_utcrtiivbilael<_Eaxstseingtns(ERxteemnotvseRde>m:o:vveadl)u |e| && ! Step #3 - "compile-libfuzzer-coverage-x86_64": k I| sC ^o Step #3 - "compile-libfuzzer-coverage-x86_64": pyOrMov/src/abseil-cpp/absl/meta/type_traits.he:A571s:s39i:g nnote: abin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herele Step #3 - "compile-libfuzzer-coverage-x86_64": ) & &571 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  bool, type_tr/src/abseil-cpp/absl/meta/type_traits.ha:i301ts:_36i:n terwarning: nalbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]:: Step #3 - "compile-libfuzzer-coverage-x86_64": is_t r301i | v i a l l:y _sctodp:y:aibnltee_girmapll_n:s:tkaVnatlo l{,} ;__ Step #3 - "compile-libfuzzer-coverage-x86_64": h a| s_ ^t Step #3 - "compile-libfuzzer-coverage-x86_64": rivia/src/abseil-cpp/absl/base/casts.hl:_156d:e41s:t rucnote: toin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herer( Step #3 - "compile-libfuzzer-coverage-x86_64": T) &156& |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/meta/type_traits.h : 562 : 7 :  tnote: ypin instantiation of template class 'absl::is_trivially_destructible' requested heree_ Step #3 - "compile-libfuzzer-coverage-x86_64": tra i562t | s _ i n t e rinsa_lt::irsi_vtirailvliya_ldleys_tcroupcytaibbllee<n:t:svRaelmuoeve Step #3 - "compile-libfuzzer-coverage-x86_64": d >| :: ^v Step #3 - "compile-libfuzzer-coverage-x86_64": alue /src/abseil-cpp/absl/base/casts.h&:&163: Step #3 - "compile-libfuzzer-coverage-x86_64": 23 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": :571: 39163: | inlnote: inin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heree Step #3 - "compile-libfuzzer-coverage-x86_64": con s571t | e x p r D e s t bbioto_lc,a stty(pceo_ntsrta iStosu_ricnet&e rsnoaulr:c:ei) { Step #3 - "compile-libfuzzer-coverage-x86_64": s _| tr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": via l164l | y _ croeptyuarbnl e___ibmupilln:_:bkiVta_lcuaes>t ({D}e;st Step #3 - "compile-libfuzzer-coverage-x86_64": , | so ^u Step #3 - "compile-libfuzzer-coverage-x86_64": rce)/src/abseil-cpp/absl/base/casts.h;:156 Step #3 - "compile-libfuzzer-coverage-x86_64": : 41| : ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: 165in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here | } Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/internal/endian.h : 149 : 39 :   note: tywhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]pe Step #3 - "compile-libfuzzer-coverage-x86_64": _t r149a | i t sr_eitnutrenr nbailt:_:ciass_tt_(cForpoymaHbolset<6D4e(sbti>t:_:cvaasltu(x/src/abseil-cpp/absl/base/casts.h):)163):;23: Step #3 - "compile-libfuzzer-coverage-x86_64": | note:  ^while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source23) warning s{ generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/seed_material.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/fast_uniform_bits.h:24: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:64:64: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | ABSL_ATTRIBUTE_NOINLINE static void RunWithCapacityImpl(Func f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:64:64: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | ABSL_ATTRIBUTE_NOINLINE static void RunWithCapacityImpl(Func f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:139:70: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 139 | absl::FunctionRef f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 11 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:139:70: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 139 | absl::FunctionRef f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_triviIn file included from a/src/abseil-cpp/absl/random/internal/seed_material.ccl:l15y: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from d/src/abseil-cpp/absl/random/internal/seed_material.he:s25t: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from u/src/abseil-cpp/absl/random/internal/fast_uniform_bits.hc:t24i: Step #3 - "compile-libfuzzer-coverage-x86_64": ble/src/abseil-cpp/absl/meta/type_traits.h<:T494>::17::v aluwarning: e> builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]{} Step #3 - "compile-libfuzzer-coverage-x86_64": ; Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/meta/type_traits.h : 422b:o41o:l , 5_ warningnote: s_ generatedin instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested hereh. Step #3 - "compile-libfuzzer-coverage-x86_64": a Step #3 - "compile-libfuzzer-coverage-x86_64": s_t r422i | v i a l _ a s s i gsnt(dt:y:piesn_almvea lsuted_:r:erfeemroevnec_ere>r:e:ntcyep::t:ytpyep e{) Step #3 - "compile-libfuzzer-coverage-x86_64": && |  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46/src/abseil-cpp/absl/types/internal/optional.h::16183:: 21: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested herenote:  Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | 183 | a b s l : : i s _atbrsilv:i:ailsl_yt_rciovpiya_lcloyn_sctroupcyt_iabslseia:b:lvea' requested here ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  54 | s/src/abseil-cpp/absl/types/optional.ht:r119u:c45t: Fornote: wain instantiation of default argument for 'optional_data' required hererd Step #3 - "compile-libfuzzer-coverage-x86_64": T : s119t | dc:l:acsosn doipttiioonnaall< P:a spsrBiyvVaatleu eoi(o)n,a lT_,i nTt&e&r>n a{l}:;:o Step #3 - "compile-libfuzzer-coverage-x86_64": p t| io ^n Step #3 - "compile-libfuzzer-coverage-x86_64": al_da/src/abseil-cpp/absl/functional/internal/function_ref.ht:a63<:T1>:,  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | in instantiation of template class 'absl::functional_internal::ForwardT' requested here ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  63/src/abseil-cpp/absl/random/internal/seed_material.cc | :u248s:i26n:g Innote: voin instantiation of template class 'absl::optional' requested hereke Step #3 - "compile-libfuzzer-coverage-x86_64": r =248 | Ra b(s*l):(:VoopitdiPotnra,l F oGrewtaSradTe:r:itaylp(e). .{.) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:247:77: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 247 | uint128 v, int exp, absl::FunctionRef f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.h:18: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/str_format/extension.h:28: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc:247:77: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 247 | uint128 v, int exp, absl::FunctionRef f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc:1047:16: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1047 | Consume(rep, consume); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc:1047:16: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1047 | Consume(rep, consume); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_rep_btree.h:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_data_edge.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/internal/cord_rep_btree.cc:1047:16: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1047 | Consume(rep, consume); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 24 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Linking CXX static library libabsl_random_internal_seed_material.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Built target random_internal_seed_material Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object absl/random/CMakeFiles/random_internal_pool_urbg.dir/internal/pool_urbg.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Linking CXX static library libabsl_hash.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Built target hash Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 26 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/private_handle_accessor.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/private_handle_accessor.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Linking CXX static library libabsl_random_distributions.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Built target random_distributions Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Linking CXX static library libabsl_flags_private_handle_accessor.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Built target flags_private_handle_accessor Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Linking CXX static library libabsl_time.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Built target time Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object absl/synchronization/CMakeFiles/synchronization.dir/barrier.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object absl/synchronization/CMakeFiles/synchronization.dir/blocking_counter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object absl/synchronization/CMakeFiles/synchronization.dir/internal/create_thread_identity.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object absl/synchronization/CMakeFiles/synchronization.dir/internal/per_thread_sem.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object absl/synchronization/CMakeFiles/synchronization.dir/internal/waiter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object absl/synchronization/CMakeFiles/synchronization.dir/notification.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object absl/synchronization/CMakeFiles/synchronization.dir/mutex.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Linking CXX static library libabsl_examine_stack.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target examine_stack Step #3 - "compile-libfuzzer-coverage-x86_64": 29 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object absl/debugging/CMakeFiles/failure_signal_handler.dir/failure_signal_handler.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Linking CXX static library libabsl_str_format_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Built target str_format_internal Step #3 - "compile-libfuzzer-coverage-x86_64": 26 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object absl/flags/CMakeFiles/flags_marshalling.dir/marshalling.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object absl/random/CMakeFiles/random_internal_distribution_test_util.dir/internal/distribution_test_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object absl/random/CMakeFiles/random_internal_distribution_test_util.dir/internal/chi_square.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking CXX static library libabsl_cord_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cord_internal Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/pool_urbg.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking CXX static library libabsl_random_internal_pool_urbg.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target random_internal_pool_urbg Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object absl/random/CMakeFiles/random_seed_sequences.dir/seed_sequences.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/synchronization/mutex.cc:42: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.h:211: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/chi_square.cc:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h:67: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.cc:note: 15: Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereIn file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": :23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/span.h: 67571: Step #3 - "compile-libfuzzer-coverage-x86_64": |  /src/abseil-cpp/absl/meta/type_traits.h : 559 : 8 :   warning: boobuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]l, Step #3 - "compile-libfuzzer-coverage-x86_64": t y559p | e _ t r a i t(s___ihnatse_rtnrailv:i:ails__ctorpiyv(iEaxltleyn_tcsoRpeymaobvleed_)i m|p|l ::kVIaslCuoep>y O{r}M;ov Step #3 - "compile-libfuzzer-coverage-x86_64": e C| on ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tructib/src/abseil-cpp/absl/base/casts.hl:e155): 41&:&  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  155/src/abseil-cpp/absl/meta/type_traits.h | : 571 : 39 :   note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | t y p e _ t r a ibtoso_li,n tteyrpnea_lt:r:aiist_st_riinvtiearlnlayl_:c:oipsy_atbrlievo:p:yvaablluee_ i&m&pl Step #3 - "compile-libfuzzer-coverage-x86_64": < T| >: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": kVal/src/abseil-cpp/absl/base/casts.hu:e163>: 23{:} ; Step #3 - "compile-libfuzzer-coverage-x86_64": note: | while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  163 | /src/abseil-cpp/absl/base/casts.hi:n155l:i41n:e conote: nsin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herete Step #3 - "compile-libfuzzer-coverage-x86_64": xpr D e155s | t b i t _ cas t ( c o n s t S o utrycpee&_ tsroauirtcse_)i n{te Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": :is _164t | r i vrieatlulryn_ c_o_pbyuaibllteia:st(D:evsta,l useo u&r&ce Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/base/casts.h165: | 163}:23 Step #3 - "compile-libfuzzer-coverage-x86_64": : | ~note: Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h :163143 | :i39n:l innote: e while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]co Step #3 - "compile-libfuzzer-coverage-x86_64": ns t143e | x p rr eDteusrtn bbiitt__ccaasstt(u(rFcreo&m Hsoosutr1c6e()b i{t_ Step #3 - "compile-libfuzzer-coverage-x86_64": c a| st ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~< Step #3 - "compile-libfuzzer-coverage-x86_64": uin t1641 | 6 _ tr>e(txu)r)n) ;__ Step #3 - "compile-libfuzzer-coverage-x86_64": b u| i ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ltin_bit_cast(In file included from D/src/abseil-cpp/absl/flags/marshalling.cce:s16t: Step #3 - "compile-libfuzzer-coverage-x86_64": ,In file included from /src/abseil-cpp/absl/flags/marshalling.hs:o211u: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from c/src/abseil-cpp/absl/types/optional.he:)39;: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/utility/utility.h :| 50: Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/invoke.h: 64165: Step #3 - "compile-libfuzzer-coverage-x86_64": | }/src/abseil-cpp/absl/meta/type_traits.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 560 :| 8:~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/abseil-cpp/absl/base/internal/endian.h:146builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]:39 Step #3 - "compile-libfuzzer-coverage-x86_64": :  560note: |  while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]  Step #3 - "compile-libfuzzer-coverage-x86_64": 146( | _ _ hraest_utrrni vbiiatl__caassstit(sFRreommoHvoesdt)3 2|(|b i!tk_IcsaCsotps(ixg)n)a)b;le Step #3 - "compile-libfuzzer-coverage-x86_64": ) | && ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/distribution_test_util.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.hIn file included from :/src/abseil-cpp/absl/random/internal/distribution_test_util.h301::2336: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from /src/abseil-cpp/absl/types/span.h:67warning: : Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.hbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]:560 Step #3 - "compile-libfuzzer-coverage-x86_64": :8: 301 |  warning:   builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]: Step #3 - "compile-libfuzzer-coverage-x86_64": std: :560i | n t e gr a l (__c_ohnasst_atnrti' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 562 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":  is_trivially_/src/abseil-cpp/absl/meta/type_traits.hd:e301s:t36r:u ctiwarning: blebuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]<E Step #3 - "compile-libfuzzer-coverage-x86_64": xt e301n | t s R e m:o vsetdd>::::ivnatleuger a&l&_c Step #3 - "compile-libfuzzer-coverage-x86_64": o n| st ^a Step #3 - "compile-libfuzzer-coverage-x86_64": nt<b/src/abseil-cpp/absl/meta/type_traits.ho:o571l:39,: __note: hain instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heres_ Step #3 - "compile-libfuzzer-coverage-x86_64": tri v571i | a l _ d e s t r u c tbooro(lT,) t&y&pe_t Step #3 - "compile-libfuzzer-coverage-x86_64": r a| it ^s Step #3 - "compile-libfuzzer-coverage-x86_64": _inte/src/abseil-cpp/absl/meta/type_traits.hr:n562a:l7::: is_note: trin instantiation of template class 'absl::is_trivially_destructible' requested hereiv Step #3 - "compile-libfuzzer-coverage-x86_64": ial l562y | _ c o p y a bilse__tirmipvlil:y:_kdVeasltureu>c ti{b}l;e< Step #3 - "compile-libfuzzer-coverage-x86_64": E x| te ^n Step #3 - "compile-libfuzzer-coverage-x86_64": tsRem/src/abseil-cpp/absl/base/casts.ho:v155e:d41>:: :vanote: luin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heree Step #3 - "compile-libfuzzer-coverage-x86_64": && Step #3 - "compile-libfuzzer-coverage-x86_64": 155| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/meta/type_traits.h : 571 : 39:   note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here  Step #3 - "compile-libfuzzer-coverage-x86_64": t y571p | e _ t r a i t s _ i nbtoeorln,a lt:y:pies__ttrraiivtisa_lilnyt_ecronpayla:b:lies<_Storuirvciea>l:l:yv_acloupey a&b&le Step #3 - "compile-libfuzzer-coverage-x86_64": _ i| mp ^l Step #3 - "compile-libfuzzer-coverage-x86_64": <T>/src/abseil-cpp/absl/base/casts.h:::163k:Va23lu:e > {note: };while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 163 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": inli/src/abseil-cpp/absl/base/casts.h:n155e: 41c:on stenote: xpin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herer Step #3 - "compile-libfuzzer-coverage-x86_64": De s155t | b i t _ c a s t ( c o n s t S o utrycpee&_ tsroauirtcse_)i n{te Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": :is _164t | r i vrieatlulryn_ c_o_pbyuaibltlien<_Sboiutr_ccea>s:t:(vDaelsute, &s&our Step #3 - "compile-libfuzzer-coverage-x86_64": c e| ); ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/abseil-cpp/absl/base/casts.h ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 163:23 :165 | }note: Step #3 - "compile-libfuzzer-coverage-x86_64":  while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  163/src/abseil-cpp/absl/base/internal/endian.h | :i143n:l39i:n e cnote: onwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]st Step #3 - "compile-libfuzzer-coverage-x86_64": ex p143r | D ersett ubrint _bciats_tc(acsotne(&F rsoomuHrocset)1 6{(b Step #3 - "compile-libfuzzer-coverage-x86_64": i t| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ca Step #3 - "compile-libfuzzer-coverage-x86_64": st< 164u | i n tr1e6t_utr>n( x_)_)b)u;il Step #3 - "compile-libfuzzer-coverage-x86_64": t i| n_ ^b Step #3 - "compile-libfuzzer-coverage-x86_64": it_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.h:211: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_In file included from i/src/abseil-cpp/absl/random/internal/distribution_test_util.ccn:te15r: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from a/src/abseil-cpp/absl/random/internal/distribution_test_util.hl::23:: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from s/src/abseil-cpp/absl/types/span.h_:t67r: Step #3 - "compile-libfuzzer-coverage-x86_64": iv/src/abseil-cpp/absl/meta/type_traits.hi:a559l:l8y:_ copwarning: yabbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]le Step #3 - "compile-libfuzzer-coverage-x86_64": _im p559l | < T > : : k V(a_l_uhea>s _{t}r;iv Step #3 - "compile-libfuzzer-coverage-x86_64": i a| l_ ^c Step #3 - "compile-libfuzzer-coverage-x86_64": opy/src/abseil-cpp/absl/base/casts.h(:E156x:t41e:n tsRnote: emin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereov Step #3 - "compile-libfuzzer-coverage-x86_64": ed) 156| | | ! k I s C o p y O r M o v e C o ntsytpreu_cttriabiltes)_ i&n&te Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al ^: Step #3 - "compile-libfuzzer-coverage-x86_64": :is_t/src/abseil-cpp/absl/meta/type_traits.hr:i571v:i39a:l ly_note: coin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herepy Step #3 - "compile-libfuzzer-coverage-x86_64": able< D571e | s t > : : v a l u e b Step #3 - "compile-libfuzzer-coverage-x86_64": o o| l, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": type_/src/abseil-cpp/absl/base/casts.htr:a163i:t23s:_ intnote: erwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]na Step #3 - "compile-libfuzzer-coverage-x86_64": l: :163i | si_ntlriinvei aclolnys_tceoxppyra bDlees_ti mbpilt<_Tc>a:st:(kcVoanlsut Seo>u r{c}e;& Step #3 - "compile-libfuzzer-coverage-x86_64": s o| ur ^c Step #3 - "compile-libfuzzer-coverage-x86_64": e) {/src/abseil-cpp/absl/base/casts.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 156 :| 41: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: 164in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here |  Step #3 - "compile-libfuzzer-coverage-x86_64": ret u156r | n _ _ b u i l t i n _ b i t _ c a stty(pDee_sttr,a istosu_ricnet)e;rn Step #3 - "compile-libfuzzer-coverage-x86_64": a l| ::i ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": _tr i165v | i}al Step #3 - "compile-libfuzzer-coverage-x86_64": l y| _c~o Step #3 - "compile-libfuzzer-coverage-x86_64": pyab/src/abseil-cpp/absl/base/internal/endian.hl:e143<:D39e:s t>:note: :vwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]al Step #3 - "compile-libfuzzer-coverage-x86_64": u e143 | Step #3 - "compile-libfuzzer-coverage-x86_64": | re ^t Step #3 - "compile-libfuzzer-coverage-x86_64": urn /src/abseil-cpp/absl/base/casts.hb:i163t_:c23a:s t<inote: ntwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]16 Step #3 - "compile-libfuzzer-coverage-x86_64": _t> (163F | rionmlHionset 1c6o(nbsitte_xcpars tDa(sxt)());co Step #3 - "compile-libfuzzer-coverage-x86_64": n s| t ^S Step #3 - "compile-libfuzzer-coverage-x86_64": ource& soIn file included from u/src/abseil-cpp/absl/flags/marshalling.ccr:c16e: Step #3 - "compile-libfuzzer-coverage-x86_64": )In file included from /src/abseil-cpp/absl/flags/marshalling.h{:211 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from | /src/abseil-cpp/absl/types/optional.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~39 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h :16450 | : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.hr:e64t: Step #3 - "compile-libfuzzer-coverage-x86_64": ur/src/abseil-cpp/absl/meta/type_traits.hn: 560_:_8b:u iltwarning: in_builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]bi Step #3 - "compile-libfuzzer-coverage-x86_64": t_ c560a | s t ( D e s t(,_ _shoausr_cter)i;vi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| _a ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": si g165n | (}Ex Step #3 - "compile-libfuzzer-coverage-x86_64": t e| nt~s Step #3 - "compile-libfuzzer-coverage-x86_64": Remo/src/abseil-cpp/absl/base/internal/endian.hv:e146d:)39 :| | !note: kIwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]sC Step #3 - "compile-libfuzzer-coverage-x86_64": op y146O | r M orveetAusrsni gbniatb_lcea)s t&<&in Step #3 - "compile-libfuzzer-coverage-x86_64": t 3| 2_ ^t Step #3 - "compile-libfuzzer-coverage-x86_64": >(FromHost32/src/abseil-cpp/absl/meta/type_traits.h(:b301i:t36_:c astwarning: <uibuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]nt Step #3 - "compile-libfuzzer-coverage-x86_64": 32 _301t | > ( x ) ):) ;st Step #3 - "compile-libfuzzer-coverage-x86_64": d::int e| g ^r Step #3 - "compile-libfuzzer-coverage-x86_64": al_constIn file included from a/src/abseil-cpp/absl/random/internal/distribution_test_util.ccn:t15<: Step #3 - "compile-libfuzzer-coverage-x86_64": bIn file included from o/src/abseil-cpp/absl/random/internal/distribution_test_util.ho:l23,: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from _/src/abseil-cpp/absl/types/span.h_:h67a: Step #3 - "compile-libfuzzer-coverage-x86_64": s_/src/abseil-cpp/absl/meta/type_traits.ht:r560i:v8i:a l_dwarning: estbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]ru Step #3 - "compile-libfuzzer-coverage-x86_64": ct o560r | ( T ) & &(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ h| as ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": triv/src/abseil-cpp/absl/meta/type_traits.hi:a562l:_7a:s signote: n(in instantiation of template class 'absl::is_trivially_destructible' requested hereEx Step #3 - "compile-libfuzzer-coverage-x86_64": te n562t | s R e m o v edi)s _|t|r i!vkiIsaClolpyy_OdreMsotvreuAcstsiibglnea::value &&/src/abseil-cpp/absl/meta/type_traits.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 301 :| 36: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/abseil-cpp/absl/meta/type_traits.h:builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]571: Step #3 - "compile-libfuzzer-coverage-x86_64": 39: 301 |  note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here : Step #3 - "compile-libfuzzer-coverage-x86_64": st d571: | : i n t e g r a l _ cboonoslt,a ntty562:::7k:V alunote: e>in instantiation of template class 'absl::is_trivially_destructible' requested here { Step #3 - "compile-libfuzzer-coverage-x86_64": }; 562 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  is_/src/abseil-cpp/absl/base/casts.ht:r156i:v41i:a llynote: _din instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herees Step #3 - "compile-libfuzzer-coverage-x86_64": tr u156c | t i b l e < E x t e n t s R e m o v etdy>p:e:_vtarlauiet s&_&in Step #3 - "compile-libfuzzer-coverage-x86_64": t e| rn ^a Step #3 - "compile-libfuzzer-coverage-x86_64": l::is_/src/abseil-cpp/absl/meta/type_traits.ht:r571i:v39i:a llynote: _cin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereop Step #3 - "compile-libfuzzer-coverage-x86_64": yable< D571e | s t > : : v a l u e b Step #3 - "compile-libfuzzer-coverage-x86_64": o o| l, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": type_/src/abseil-cpp/absl/base/casts.ht:r163a:i23t:s _innote: tewhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]rn Step #3 - "compile-libfuzzer-coverage-x86_64": al :163: | iisn_ltirnivei aclolnys_tceoxppyarb lDee_sitm pblic:a:sktV(aclounes>t {S}o;ur Step #3 - "compile-libfuzzer-coverage-x86_64": c e| & ^s Step #3 - "compile-libfuzzer-coverage-x86_64": our/src/abseil-cpp/absl/base/casts.hc:e156): 41{: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | 156 | r e t u r n _ _ b u i l t i n _ btiytp_ec_atsrta(iDtess_ti,n tseorunracle:):;is Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ri ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": ia l165l | y}_c Step #3 - "compile-libfuzzer-coverage-x86_64": o p| ya~b Step #3 - "compile-libfuzzer-coverage-x86_64": le::39::v alunote: ewhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | r/src/abseil-cpp/absl/base/casts.he:t163u:r23n: bitnote: _cwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]as Step #3 - "compile-libfuzzer-coverage-x86_64": t< i163n | ti1n6l_itn>e( FcroonmsHostte1xp6r( bDiets_tc absitt<_ucianstt1(6c_otn>s(tx )S)o)u;rc Step #3 - "compile-libfuzzer-coverage-x86_64": e &| s ^o Step #3 - "compile-libfuzzer-coverage-x86_64": urce) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.h:211: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, In file included from t/src/abseil-cpp/absl/random/internal/distribution_test_util.ccy:p15e: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from t/src/abseil-cpp/absl/random/internal/distribution_test_util.hr:a23i: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from s/src/abseil-cpp/absl/types/span.h_:i67n: Step #3 - "compile-libfuzzer-coverage-x86_64": te/src/abseil-cpp/absl/meta/type_traits.hr:n559a:l8::: is_warning: tribuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]vi Step #3 - "compile-libfuzzer-coverage-x86_64": al l559y | _ c o p y a b(l_e__hiamsp_ltv:i:aklV_acloupey>( E{x}t;en Step #3 - "compile-libfuzzer-coverage-x86_64": t s| Re ^m Step #3 - "compile-libfuzzer-coverage-x86_64": oved)/src/abseil-cpp/absl/base/casts.h :|155|: 41!:k IsCnote: opin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereyO Step #3 - "compile-libfuzzer-coverage-x86_64": r M155o | v e C o n s t r u c t i b l e ) & &ty Step #3 - "compile-libfuzzer-coverage-x86_64": p e| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": aits/src/abseil-cpp/absl/meta/type_traits.h_:i571n:t39e:r nalnote: ::in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereis Step #3 - "compile-libfuzzer-coverage-x86_64": _tri v571i | a l l y _ c o p y a bbloeop:e:_vtarlauiet s&_&in Step #3 - "compile-libfuzzer-coverage-x86_64": t e| rn ^a Step #3 - "compile-libfuzzer-coverage-x86_64": l::i/src/abseil-cpp/absl/base/casts.hs:_163t:r23i:v ialnote: lywhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]_c Step #3 - "compile-libfuzzer-coverage-x86_64": o p163y | aibnllei_niem pclot:e:xkpVra lDuees>t {b}i;t_ Step #3 - "compile-libfuzzer-coverage-x86_64": c a| s ^t Step #3 - "compile-libfuzzer-coverage-x86_64": (con/src/abseil-cpp/absl/base/casts.hs:t155 :S41o:u rcenote: & in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereso Step #3 - "compile-libfuzzer-coverage-x86_64": ur c155e | ) {  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | r ettyupren_ t_r_abiutisl_tiinnt_ebrinta_lc:a:sits(_Dtersitv,i asloluyr_cceo)p;ya Step #3 - "compile-libfuzzer-coverage-x86_64": b l| e< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": our ce165> | :}:v Step #3 - "compile-libfuzzer-coverage-x86_64": a l| ue~ Step #3 - "compile-libfuzzer-coverage-x86_64": && Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/base/internal/endian.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 146:39: /src/abseil-cpp/absl/base/casts.h:163note: :23while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]: Step #3 - "compile-libfuzzer-coverage-x86_64": note: 146while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] |  Step #3 - "compile-libfuzzer-coverage-x86_64": re t163 | iunrlni nbei tc_ocnasstte (bFirto_mcHaosstt(3c2o(nbsitt _Scoaustre()x ){)) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | reIn file included from t/src/abseil-cpp/absl/flags/marshalling.ccu:r16n: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from _/src/abseil-cpp/absl/flags/marshalling.h_:b211u: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from l/src/abseil-cpp/absl/types/optional.ht:i39n: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from b/src/abseil-cpp/absl/utility/utility.hi:t50_: Step #3 - "compile-libfuzzer-coverage-x86_64": cIn file included from a/src/abseil-cpp/absl/base/internal/invoke.hs:t64(: Step #3 - "compile-libfuzzer-coverage-x86_64": De/src/abseil-cpp/absl/meta/type_traits.hs:t560,: 8s:o urcwarning: e);builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | 165 | }  Step #3 - "compile-libfuzzer-coverage-x86_64": (| __~h Step #3 - "compile-libfuzzer-coverage-x86_64": as_t/src/abseil-cpp/absl/base/internal/endian.hr:i149v:i39a:l _asnote: siwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]gn Step #3 - "compile-libfuzzer-coverage-x86_64": (E x149t | e n trseRteumronv ebdi)t _|c|a s!tkM(oFvreoAmsHsoisgtn6a4b(lbei)t &&_ Step #3 - "compile-libfuzzer-coverage-x86_64": c a| st ^< Step #3 - "compile-libfuzzer-coverage-x86_64": uint64_t>(x/src/abseil-cpp/absl/meta/type_traits.h):)301):;36: Step #3 - "compile-libfuzzer-coverage-x86_64":  | warning:  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : sIn file included from t/src/abseil-cpp/absl/random/internal/distribution_test_util.ccd::15:: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from n/src/abseil-cpp/absl/random/internal/distribution_test_util.ht:e23g: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from a/src/abseil-cpp/absl/types/span.hl:_67c: Step #3 - "compile-libfuzzer-coverage-x86_64": on/src/abseil-cpp/absl/meta/type_traits.hs:t560a:n8t:< boowarning: l, builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]__ Step #3 - "compile-libfuzzer-coverage-x86_64": has_ t560r | i v i a l _ d(e_s_thrausc_ttorri(vTi)a l&_&as Step #3 - "compile-libfuzzer-coverage-x86_64": s i| gn ^( Step #3 - "compile-libfuzzer-coverage-x86_64": Ex/src/abseil-cpp/absl/meta/type_traits.ht:e562n:t7s:R emonote: vein instantiation of template class 'absl::is_trivially_destructible' requested hered) Step #3 - "compile-libfuzzer-coverage-x86_64": | |562 | ! k I s C o piysO_rtMroivveiAaslsliyg_ndaebslter)u c&t&ib Step #3 - "compile-libfuzzer-coverage-x86_64": l e| <E ^x Step #3 - "compile-libfuzzer-coverage-x86_64": tentsRemoved>::/src/abseil-cpp/absl/meta/type_traits.hv:a301l:u36e: &&warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  | builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  301 | /src/abseil-cpp/absl/meta/type_traits.h:571: 39 : : note: stin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hered: Step #3 - "compile-libfuzzer-coverage-x86_64": :i n571t | e g r a l _ c o n s tbaonotl<,b otoylp,e __t_rhaaist_st_riinvtiearln_adle:s:tirsu_cttroirv(iTa)l l&y&_c Step #3 - "compile-libfuzzer-coverage-x86_64": o p| ya ^b Step #3 - "compile-libfuzzer-coverage-x86_64": le_im/src/abseil-cpp/absl/meta/type_traits.hp:l562<:T7>:: :kVnote: alin instantiation of template class 'absl::is_trivially_destructible' requested hereue Step #3 - "compile-libfuzzer-coverage-x86_64": > { }562; |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": is_/src/abseil-cpp/absl/base/casts.ht:r155i:v41i:a llynote: _din instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herees Step #3 - "compile-libfuzzer-coverage-x86_64": tru c155t | i b l e < E x t e n t s R e m o v e dt>y:p:ev_atlruaei t&s&_in Step #3 - "compile-libfuzzer-coverage-x86_64": t e| rn ^a Step #3 - "compile-libfuzzer-coverage-x86_64": l::i/src/abseil-cpp/absl/meta/type_traits.hs:_571t:ri39v:i allnote: y_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereco Step #3 - "compile-libfuzzer-coverage-x86_64": pya b571l | e < S o u r c e > : :bvoaoll,u et y&p&e_ Step #3 - "compile-libfuzzer-coverage-x86_64": t r| ai ^t Step #3 - "compile-libfuzzer-coverage-x86_64": s_in/src/abseil-cpp/absl/base/casts.ht:e163r:n23:a l:note: :iwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]s_ Step #3 - "compile-libfuzzer-coverage-x86_64": tr i163v | iianllliyn_ec ocpoynasbtleex_pirm pDle :b:iktV_aclauset>( c{o}n;st Step #3 - "compile-libfuzzer-coverage-x86_64": S| ou ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ce& s/src/abseil-cpp/absl/base/casts.ho:u155r:c41e:) {note: Step #3 - "compile-libfuzzer-coverage-x86_64":  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  155 | 164 | r e t u r n _ _ b u i l t itny_pbei_tt_rcaaistts(_Dienstte,r nsaolu:r:cies)_;tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #3 - "compile-libfuzzer-coverage-x86_64": ly_ c165o | p}ya Step #3 - "compile-libfuzzer-coverage-x86_64": b l| e<~S Step #3 - "compile-libfuzzer-coverage-x86_64": ource/src/abseil-cpp/absl/base/internal/endian.h>::146::v39a:l ue note: &&while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 146 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ret/src/abseil-cpp/absl/base/casts.hu:r163n: 23b:i t_cnote: aswhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]t< Step #3 - "compile-libfuzzer-coverage-x86_64": in t1633 | 2i_ntl>i(nFer ocmoHnosstte3x2p(rb iDte_scta sbtin(sxt) )S)o;ur Step #3 - "compile-libfuzzer-coverage-x86_64": c e| & ^s Step #3 - "compile-libfuzzer-coverage-x86_64": ource) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.h:211: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_In file included from in/src/abseil-cpp/absl/random/internal/distribution_test_util.cct:e15r: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from a/src/abseil-cpp/absl/random/internal/distribution_test_util.hl::23:: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from s/src/abseil-cpp/absl/types/span.h_:t67r: Step #3 - "compile-libfuzzer-coverage-x86_64": iv/src/abseil-cpp/absl/meta/type_traits.hi:a559l:l8y:_ copwarning: yabbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]le Step #3 - "compile-libfuzzer-coverage-x86_64": _impl <559T | > : : k V a l(u_e_>h a{s}_;tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ^l Step #3 - "compile-libfuzzer-coverage-x86_64": _co/src/abseil-cpp/absl/base/casts.hp:y156(:E41x: tennote: tsin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereRe Step #3 - "compile-libfuzzer-coverage-x86_64": move d156) | | | ! k I s C o p y O r M o v e Ctoynpset_rturcatiitbsl_ei)n t&e&rn Step #3 - "compile-libfuzzer-coverage-x86_64": a l| :: ^i Step #3 - "compile-libfuzzer-coverage-x86_64": s_tri/src/abseil-cpp/absl/meta/type_traits.hv:i571a:l39l:y _conote: pyin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereab Step #3 - "compile-libfuzzer-coverage-x86_64": le< D571e | s t > : : v a l u e b Step #3 - "compile-libfuzzer-coverage-x86_64": o o| l, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": type_trai/src/abseil-cpp/absl/base/casts.ht:s163_:i23n:t ernnote: alwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]:: Step #3 - "compile-libfuzzer-coverage-x86_64": is _163t | riinvliianlel yc_ocnosptyeaxbplre _Diemsptl t:_:ckaVsatl(uceo>n s{t} ;So Step #3 - "compile-libfuzzer-coverage-x86_64": u r| ce ^& Step #3 - "compile-libfuzzer-coverage-x86_64": sourc/src/abseil-cpp/absl/base/casts.he:)156 :{41: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | r e156t | u r n _ _ b u i l t i n _ b i t _ ctayspte(_Dtersati,t ss_oiunrtceer);na Step #3 - "compile-libfuzzer-coverage-x86_64": l :| :is_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": ri v165i | a}ll Step #3 - "compile-libfuzzer-coverage-x86_64": y _| co~p Step #3 - "compile-libfuzzer-coverage-x86_64": yabl/src/abseil-cpp/absl/base/internal/endian.he:<146D:e39s:t >::note: vawhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]lu Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | |  ^r Step #3 - "compile-libfuzzer-coverage-x86_64": etur/src/abseil-cpp/absl/base/casts.hn: 163b:i23t:_ cast( F163r | oimnHloisnte 3c2on(sbtietx_pcra sDtes(tx()c)o)n;st Step #3 - "compile-libfuzzer-coverage-x86_64": S| ou ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ce& sourIn file included from c/src/abseil-cpp/absl/flags/marshalling.cce:)16 : Step #3 - "compile-libfuzzer-coverage-x86_64": {In file included from /src/abseil-cpp/absl/flags/marshalling.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 211| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/abseil-cpp/absl/types/optional.h Step #3 - "compile-libfuzzer-coverage-x86_64": :39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 164/src/abseil-cpp/absl/utility/utility.h | : 50 : Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from e/src/abseil-cpp/absl/base/internal/invoke.ht:u64r: Step #3 - "compile-libfuzzer-coverage-x86_64": n /src/abseil-cpp/absl/meta/type_traits.h_:_560b:u8i:l tinwarning: _bibuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]t_ Step #3 - "compile-libfuzzer-coverage-x86_64": cas t560( | D e s t , s(o_u_rhcaes)_;tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #3 - "compile-libfuzzer-coverage-x86_64": _as s165i | g}n( Step #3 - "compile-libfuzzer-coverage-x86_64": E x| te~n Step #3 - "compile-libfuzzer-coverage-x86_64": tsRem/src/abseil-cpp/absl/base/internal/endian.ho:v149e:d39): || note: !kIwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]sC Step #3 - "compile-libfuzzer-coverage-x86_64": op y149Or | M o vreeAtsusring nbaibtl_ec)a s&t&<i Step #3 - "compile-libfuzzer-coverage-x86_64": n t| 64 ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": t>(FromHost64(bit/src/abseil-cpp/absl/meta/type_traits.h_:c301a:s36t:< uinwarning: t64builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]_t Step #3 - "compile-libfuzzer-coverage-x86_64": >( x301) | ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": : | st ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ::integraIn file included from l/src/abseil-cpp/absl/random/internal/distribution_test_util.cc_:c15o: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from s/src/abseil-cpp/absl/random/internal/distribution_test_util.ht:a23n: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from ' requested herets Step #3 - "compile-libfuzzer-coverage-x86_64": Re m562o | v e d ) | |i s!_ktIrsiCvoipaylOlryM_odveesAtsrsuicgtniabbllee<)E x&t&en Step #3 - "compile-libfuzzer-coverage-x86_64": t s| Re ^m Step #3 - "compile-libfuzzer-coverage-x86_64": oved>::value && Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/meta/type_traits.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 301:36:/src/abseil-cpp/absl/meta/type_traits.h :571:39warning: : builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]note: Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here 301 Step #3 - "compile-libfuzzer-coverage-x86_64": | 571 | : s t d : : i n tbeogorla,l _tcyopnes_ttarnati ^: Step #3 - "compile-libfuzzer-coverage-x86_64": :kV/src/abseil-cpp/absl/meta/type_traits.ha:l562u:e7>: {};note:  Step #3 - "compile-libfuzzer-coverage-x86_64": in instantiation of template class 'absl::is_trivially_destructible' requested here | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 562 |  /src/abseil-cpp/absl/base/casts.h : 156 : 41 :i s_tnote: riin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herevi Step #3 - "compile-libfuzzer-coverage-x86_64": al l156y | _ d e s t r u c t i b l e < E x t e nttyspRee_mtorvaeidt>s:_:ivnatleuren a&l&:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ivial/src/abseil-cpp/absl/meta/type_traits.hl:y571_:c39o:p yabnote: lein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here<D Step #3 - "compile-libfuzzer-coverage-x86_64": e s571t | > : : v a l u e  Step #3 - "compile-libfuzzer-coverage-x86_64": b| oo ^l Step #3 - "compile-libfuzzer-coverage-x86_64": , ty/src/abseil-cpp/absl/base/casts.hp:e163_:t23r:a itsnote: _iwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]nt Step #3 - "compile-libfuzzer-coverage-x86_64": ernal :163: | iisn_ltirniev icaolnlsyt_ecxoppry aDbelset_ ibmiptl_s:t:(kcVoanlsute >S o{u}r;ce Step #3 - "compile-libfuzzer-coverage-x86_64": & | so ^u Step #3 - "compile-libfuzzer-coverage-x86_64": rce)/src/abseil-cpp/absl/base/casts.h :{156: Step #3 - "compile-libfuzzer-coverage-x86_64": 41 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here 164 Step #3 - "compile-libfuzzer-coverage-x86_64": | 156r | e t u r n _ _ b u i l t i n _ b i tt_ycpaes_tt(rDaeistts,_ isnotuerrcnea)l;:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": ivi a165l | l}y_ Step #3 - "compile-libfuzzer-coverage-x86_64": c o| py~a Step #3 - "compile-libfuzzer-coverage-x86_64": ble:: :vanote: luwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]e Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 146| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": retu/src/abseil-cpp/absl/base/casts.hr:n163 :b23i:t _canote: st | (iFnrloimnHeo sct3o2n(sbtietx_pcra sDtes(tx()c)o)n;st Step #3 - "compile-libfuzzer-coverage-x86_64": S| ou ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ce& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.h:211: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.h:211: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.h:211: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/marshalling.h:211: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking CXX static library libabsl_failure_signal_handler.a Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target failure_signal_handler Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/seed_sequences.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/seed_sequences.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/salted_seed_seq.h:27: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Linking CXX static library libabsl_random_internal_distribution_test_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Built target random_internal_distribution_test_util Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/random/internal/salted_seed_seq.h:103:27: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 103 | const uint32_t salt = absl::random_internal::GetSaltMaterial().value_or(0); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/seed_sequences.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/seed_sequences.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/random/internal/salted_seed_seq.h:27: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/random/internal/salted_seed_seq.h:103:27: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 103 | const uint32_t salt = absl::random_internal::GetSaltMaterial().value_or(0); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Linking CXX static library libabsl_synchronization.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target synchronization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object absl/container/CMakeFiles/hashtablez_sampler.dir/internal/hashtablez_sampler.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object absl/flags/CMakeFiles/flags_program_name.dir/internal/program_name.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object absl/container/CMakeFiles/hashtablez_sampler.dir/internal/hashtablez_sampler_force_weak_definition.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object absl/strings/CMakeFiles/cordz_handle.dir/internal/cordz_handle.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Linking CXX static library libabsl_random_seed_sequences.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target random_seed_sequences Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Linking CXX static library libabsl_flags_marshalling.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Built target flags_marshalling Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/hashtablez_sampler.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/hashtablez_sampler.h:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/hashtablez_sampler_force_weak_definition.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/hashtablez_sampler.h:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Linking CXX static library libabsl_flags_program_name.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Built target flags_program_name Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object absl/flags/CMakeFiles/flags_config.dir/usage_config.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Linking CXX static library libabsl_hashtablez_sampler.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Built target hashtablez_sampler Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object absl/container/CMakeFiles/raw_hash_set.dir/internal/raw_hash_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Linking CXX static library libabsl_cordz_handle.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target cordz_handle Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object absl/strings/CMakeFiles/cordz_info.dir/internal/cordz_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/raw_hash_set.h:187: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library libabsl_raw_hash_set.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target raw_hash_set Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Linking CXX static library libabsl_flags_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Built target flags_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object absl/flags/CMakeFiles/flags_internal.dir/internal/flag.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Linking CXX static library libabsl_cordz_info.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target cordz_info Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object absl/strings/CMakeFiles/cord.dir/cord.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object absl/strings/CMakeFiles/cordz_sample_token.dir/internal/cordz_sample_token.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object absl/strings/CMakeFiles/cord.dir/cord_analysis.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object absl/strings/CMakeFiles/cord.dir/cord_buffer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_In file included from tr/src/abseil-cpp/absl/strings/cord_analysis.cci:vi15a: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from l/src/abseil-cpp/absl/strings/cord_analysis.hy:_22c: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from p/src/abseil-cpp/absl/strings/internal/cord_internal.hy:a26b: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from e/src/abseil-cpp/absl/base/internal/endian.h_:i22m: Step #3 - "compile-libfuzzer-coverage-x86_64": pIn file included from l/src/abseil-cpp/absl/base/casts.h<:T38>: Step #3 - "compile-libfuzzer-coverage-x86_64": ::/src/abseil-cpp/absl/meta/type_traits.hk:V301a:l36u:e > {warning: }builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 301 |  /src/abseil-cpp/absl/base/casts.h : 155 ::41 :s td:note: :iin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herent Step #3 - "compile-libfuzzer-coverage-x86_64": eg r155a | l _ c o n s t a n t < b o o l , _ _thyapse__ttrriaviitasl__idnetsetrrnuaclt:o:ri(sT_)t r&i&vi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| ly ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: /src/abseil-cpp/absl/meta/type_traits.h:while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]350: Step #3 - "compile-libfuzzer-coverage-x86_64": 36: 163 | warning: inlbuiltin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]in Step #3 - "compile-libfuzzer-coverage-x86_64": e c o350n | st e x p r: Dsetsdt: :biintt_ecgarsatl(_ccoonnsstt aSnotu(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/abseil-cpp/absl/meta/type_traits.h560: | 494 : 17 :  (warning: __hbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]as Step #3 - "compile-libfuzzer-coverage-x86_64": _tr i494v | i a l _ a s s i g n (bEoxotle,n t_s_Rheamso_vterdi)v i|a|l _!kaIsssCiogpny(OtryMpoevneaAmses isgtnda:b:lree)m o&v&e_ Step #3 - "compile-libfuzzer-coverage-x86_64": r e| fe ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ence::type) /src/abseil-cpp/absl/meta/type_traits.h&:&301: Step #3 - "compile-libfuzzer-coverage-x86_64": 36 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_d/src/abseil-cpp/absl/meta/type_traits.he:s559t:r8u:c tibwarning: le_:h:avsa_lturei v&i&al Step #3 - "compile-libfuzzer-coverage-x86_64": _ c| op ^y Step #3 - "compile-libfuzzer-coverage-x86_64": (Ext/src/abseil-cpp/absl/meta/type_traits.he:n571t:s39R:e movnote: edin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here) Step #3 - "compile-libfuzzer-coverage-x86_64": || !571k | I s C o p y O r M o vbeoCooln,s ttryupcet_itbrlaei)t s&_&in Step #3 - "compile-libfuzzer-coverage-x86_64": t e| rn ^a Step #3 - "compile-libfuzzer-coverage-x86_64": l::is_tri/src/abseil-cpp/absl/meta/type_traits.hv:i560a:l8l:y _cowarning: pyabuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]bl Step #3 - "compile-libfuzzer-coverage-x86_64": e_ i560m | p l < T > : :(k_V_ahlause_>t r{i}v;i Step #3 - "compile-libfuzzer-coverage-x86_64": a l| _a ^s Step #3 - "compile-libfuzzer-coverage-x86_64": sig/src/abseil-cpp/absl/base/casts.hn:(155E:x41t:e ntnote: sRemin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereov Step #3 - "compile-libfuzzer-coverage-x86_64": ed) 155| | | ! k I s C o p y O r M o v etAyspsei_gtnraabiltes)_ i&n&te Step #3 - "compile-libfuzzer-coverage-x86_64": r n| al ^: Step #3 - "compile-libfuzzer-coverage-x86_64": :is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | /src/abseil-cpp/absl/meta/type_traits.h : 559 :8:  :warning: stbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]d: Step #3 - "compile-libfuzzer-coverage-x86_64": :in t559e | g r a l _ c o(n_s_thaanst_' requested heree) Step #3 - "compile-libfuzzer-coverage-x86_64": &562& |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": is_trivi/src/abseil-cpp/absl/meta/type_traits.ha:l571l:y39_:d estnote: ruin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herect Step #3 - "compile-libfuzzer-coverage-x86_64": ibl e571< | E x t e n t s R e mboovoeld,> :t:yvpael_uter a&i&ts Step #3 - "compile-libfuzzer-coverage-x86_64": _ i| nt ^e Step #3 - "compile-libfuzzer-coverage-x86_64": rnal:/src/abseil-cpp/absl/meta/type_traits.h::i571s:_39t:r ivinote: alin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herely_c Step #3 - "compile-libfuzzer-coverage-x86_64": op y571a | b l e _ i m p l < T >b:o:oklV,a ltuyep>e _{t}r;ait Step #3 - "compile-libfuzzer-coverage-x86_64": s _| in ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ernal/src/abseil-cpp/absl/base/casts.h:::155i:s41_:t rivnote: iain instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herell Step #3 - "compile-libfuzzer-coverage-x86_64": y_ c155o | p y a b l e _ i m p l < T > : : k V atlyupee>_ t{r}a;it Step #3 - "compile-libfuzzer-coverage-x86_64": s _| in ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ernal/src/abseil-cpp/absl/base/casts.h:::156i:s41_:t rivnote: iain instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herell Step #3 - "compile-libfuzzer-coverage-x86_64": y_ c156o | p y a b l e < S o u r c e > : : v a ltuyep e&_&tr Step #3 - "compile-libfuzzer-coverage-x86_64": a i| ts ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": internal/src/abseil-cpp/absl/base/casts.h:::163i:s23_:t rivnote: iawhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]l Step #3 - "compile-libfuzzer-coverage-x86_64": ly _163c | oipnylaibnlee e:x:pvra lDueest Step #3 - "compile-libfuzzer-coverage-x86_64": b| it ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": cast/src/abseil-cpp/absl/base/casts.h(:c163o:n23s:t Sounote: rcwhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]e Step #3 - "compile-libfuzzer-coverage-x86_64": & s o163u | ricnel)i n{e Step #3 - "compile-libfuzzer-coverage-x86_64": c o| ns ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": ex p164r | D ersett ubrint __c_absuti(lctoinns_tb iSto_ucracset&( Dseosutr,c es)o u{rc Step #3 - "compile-libfuzzer-coverage-x86_64": e )| ; ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 164 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  r e165t | u}rn Step #3 - "compile-libfuzzer-coverage-x86_64": _| _b~u Step #3 - "compile-libfuzzer-coverage-x86_64": ilti/src/abseil-cpp/absl/base/internal/endian.hn:_143b:i39t:_ casnote: t(while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]De Step #3 - "compile-libfuzzer-coverage-x86_64": st, s143o | u r cree)tu;rn Step #3 - "compile-libfuzzer-coverage-x86_64": b| it ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ca s165t | <}in Step #3 - "compile-libfuzzer-coverage-x86_64": t 1| 6_~t Step #3 - "compile-libfuzzer-coverage-x86_64": >(Fr/src/abseil-cpp/absl/base/internal/endian.ho:m146H:o39s:t 16(note: biwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]t_ Step #3 - "compile-libfuzzer-coverage-x86_64": cas t146< | u irnett1u6r_nt >bi(tx_)c)a)s;t< Step #3 - "compile-libfuzzer-coverage-x86_64": i n| t3 ^2 Step #3 - "compile-libfuzzer-coverage-x86_64": _t>(FromHosIn file included from t/src/abseil-cpp/absl/strings/cord_analysis.cc3:215(: Step #3 - "compile-libfuzzer-coverage-x86_64": bIn file included from i/src/abseil-cpp/absl/strings/cord_analysis.ht:_22c: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from s/src/abseil-cpp/absl/strings/internal/cord_internal.ht:<26ui: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from t/src/abseil-cpp/absl/base/internal/endian.h3:222_: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from >/src/abseil-cpp/absl/base/casts.h(:x38): Step #3 - "compile-libfuzzer-coverage-x86_64": ))/src/abseil-cpp/absl/meta/type_traits.h;:560 Step #3 - "compile-libfuzzer-coverage-x86_64": : 8| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trIn file included from iv/src/abseil-cpp/absl/strings/cord.cci:a15ll: Step #3 - "compile-libfuzzer-coverage-x86_64": yIn file included from _/src/abseil-cpp/absl/strings/cord.hc:o75p: Step #3 - "compile-libfuzzer-coverage-x86_64": yIn file included from a/src/abseil-cpp/absl/base/internal/endian.hb:l22e: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:::559v:a8l:u e &warning: & Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  559 | /src/abseil-cpp/absl/base/casts.h : 163 : 23 : (__note: hawhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]s_ Step #3 - "compile-libfuzzer-coverage-x86_64": tr i163v | iianll_icnoep yc(oEnxstteenxtpsrRe mDoevsetd )b i|t|_ c!aksIts(CcoopnysOtr MSoovuerCcoen&s tsrouucrtcieb)l e{) Step #3 - "compile-libfuzzer-coverage-x86_64": & &|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | re/src/abseil-cpp/absl/meta/type_traits.ht:u571rn: 39_:_ buinote: ltin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herein Step #3 - "compile-libfuzzer-coverage-x86_64": _bit_c a571s | t ( D e s t , s o ubrocoel),; t Step #3 - "compile-libfuzzer-coverage-x86_64": y p| e_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": ra i165t | s}_i Step #3 - "compile-libfuzzer-coverage-x86_64": n t| er~n Step #3 - "compile-libfuzzer-coverage-x86_64": al::is/src/abseil-cpp/absl/base/internal/endian.h_t:ri143v:i39a:l ly_note: cowhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]py Step #3 - "compile-libfuzzer-coverage-x86_64": abl e143_ | i m prler:n: kbViatl_ucea>s t{<}i;nt Step #3 - "compile-libfuzzer-coverage-x86_64": 1 6| _t ^> Step #3 - "compile-libfuzzer-coverage-x86_64": (From/src/abseil-cpp/absl/base/casts.hH:o155s:t411:6 (binote: t_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereca Step #3 - "compile-libfuzzer-coverage-x86_64": st ( x ) ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 149/src/abseil-cpp/absl/strings/cord_analysis.cc | : 15 : Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from e/src/abseil-cpp/absl/strings/cord_analysis.ht:u22r: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from /src/abseil-cpp/absl/strings/internal/cord_internal.hb:i26t: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from c/src/abseil-cpp/absl/base/internal/endian.ha:s22t: Step #3 - "compile-libfuzzer-coverage-x86_64": 559(:F8r:o mHowarning: st6builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]4( Step #3 - "compile-libfuzzer-coverage-x86_64": bit_ c559a | st < u i n t 6(4___th>a(sx_)t)r)i;via Step #3 - "compile-libfuzzer-coverage-x86_64": l _| co ^p Step #3 - "compile-libfuzzer-coverage-x86_64": y(ExtentsReIn file included from m/src/abseil-cpp/absl/strings/cord.cco:v15e: Step #3 - "compile-libfuzzer-coverage-x86_64": dIn file included from )/src/abseil-cpp/absl/strings/cord.h :|75|: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from !/src/abseil-cpp/absl/base/internal/endian.hk:I22s: Step #3 - "compile-libfuzzer-coverage-x86_64": CIn file included from o/src/abseil-cpp/absl/base/casts.hp:y38O: Step #3 - "compile-libfuzzer-coverage-x86_64": rM/src/abseil-cpp/absl/meta/type_traits.ho:v560e:C8o:n strwarning: uctbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]ib Step #3 - "compile-libfuzzer-coverage-x86_64": le )560 | & &  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _has/src/abseil-cpp/absl/meta/type_traits.h_:t571r:i39v:i al_note: asin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heresi Step #3 - "compile-libfuzzer-coverage-x86_64": gn( E571x | t e n t s R e m o v ebdo)o l|,| t!ykpIes_CtorpayiOtrsM_oivnetAesrsniagln:a:bilse_)t r&i&vi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| ly ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": copyable_impl::kVa/src/abseil-cpp/absl/meta/type_traits.hl:u301e:>36 :{ };warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  | builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  301 |  /src/abseil-cpp/absl/base/casts.h : 156 ::41 :s td::note: inin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herete Step #3 - "compile-libfuzzer-coverage-x86_64": gr a156l | _ c o n s t a n t < b o o l , _ _ htaysp_et_rtirvaiiatls__diensttreurcntaolr:(:Ti)s _&t&ri Step #3 - "compile-libfuzzer-coverage-x86_64": v i| al ^l Step #3 - "compile-libfuzzer-coverage-x86_64": y_copya/src/abseil-cpp/absl/meta/type_traits.hb:l562e:<7D:e st>note: ::in instantiation of template class 'absl::is_trivially_destructible' requested hereva Step #3 - "compile-libfuzzer-coverage-x86_64": l u562e |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": is_t/src/abseil-cpp/absl/base/casts.hr:i163v:i23a:l ly_note: dewhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]st Step #3 - "compile-libfuzzer-coverage-x86_64": ructi b163l | ei :D:evsatl ubei t&_&ca Step #3 - "compile-libfuzzer-coverage-x86_64": s t| (c ^o Step #3 - "compile-libfuzzer-coverage-x86_64": nst/src/abseil-cpp/absl/meta/type_traits.h :S571o:u39r:c e& note: soin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereur Step #3 - "compile-libfuzzer-coverage-x86_64": ce) 571{ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164b | o o lr,e ttuyrpne __t_rbauiitlst_iinn_tbeirtn_acla:s:ti(sD_etsrti,v isaolulryc_ec)o;py Step #3 - "compile-libfuzzer-coverage-x86_64": a b| le ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _ i165m | p}l< Step #3 - "compile-libfuzzer-coverage-x86_64": T >:| :k~V Step #3 - "compile-libfuzzer-coverage-x86_64": alue>/src/abseil-cpp/absl/base/internal/endian.h :{143}:;39: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h :143155 | : 41 :r etunote: rnin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here b Step #3 - "compile-libfuzzer-coverage-x86_64": it_ c155a | s t < i n t 1 6 _ t > ( F r o m H o stty1p6e(_btirta_ictass_tii(sx_)t)r)i;vi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| ly ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": copyableIn file included from :/src/abseil-cpp/absl/strings/cord_analysis.h::v22a: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from u/src/abseil-cpp/absl/strings/internal/cord_internal.he: 26&: Step #3 - "compile-libfuzzer-coverage-x86_64": &In file included from /src/abseil-cpp/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ^/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": :38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h/src/abseil-cpp/absl/meta/type_traits.h::163560::238:: note: warning: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 163560 | | i n l i n e (c_o_nhsatse_xtprri vDieaslt_ absisti_gcna(sEtx(tceonntsstR emSoovuercde)& |s|o u!rkcIes)C o{py Step #3 - "compile-libfuzzer-coverage-x86_64": O r| Mo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ve Step #3 - "compile-libfuzzer-coverage-x86_64": Ass i164g | n a brleet)u r&n& _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ b| ui ^l Step #3 - "compile-libfuzzer-coverage-x86_64": tin_bit_cast(De/src/abseil-cpp/absl/meta/type_traits.hs:t301,: 36s:o urcwarning: e);builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 301 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  165: | }st Step #3 - "compile-libfuzzer-coverage-x86_64": d :| :i~n Step #3 - "compile-libfuzzer-coverage-x86_64": tegral_/src/abseil-cpp/absl/base/internal/endian.hc:o149ns:t39a:n t<bnote: oowhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]l, Step #3 - "compile-libfuzzer-coverage-x86_64": __ha s149_ | t r irveitaulr_nd ebsittr_uccatsotr<(iTn)t 6&4&_t Step #3 - "compile-libfuzzer-coverage-x86_64": > (| Fr ^o Step #3 - "compile-libfuzzer-coverage-x86_64": mHos/src/abseil-cpp/absl/meta/type_traits.ht:65624:(7b:i t_cnote: asin instantiation of template class 'absl::is_trivially_destructible' requested heret< Step #3 - "compile-libfuzzer-coverage-x86_64": uin t5626 | 4 _ t > ( x )i)s)_;tr Step #3 - "compile-libfuzzer-coverage-x86_64": i v| ia ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ly_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc163: | 15i: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from l/src/abseil-cpp/absl/strings/cord.hi:n75e: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from c/src/abseil-cpp/absl/base/internal/endian.ho:n22s: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from e/src/abseil-cpp/absl/base/casts.hx:p38r: Step #3 - "compile-libfuzzer-coverage-x86_64": D/src/abseil-cpp/absl/meta/type_traits.he:559s:t8 :b it_warning: casbuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]t( Step #3 - "compile-libfuzzer-coverage-x86_64": co n559s | t S o u r c(e_&_ hsaosu_rtcrei)v i{al Step #3 - "compile-libfuzzer-coverage-x86_64": _ c| op ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~y Step #3 - "compile-libfuzzer-coverage-x86_64": (Ext e164n | t s Rreemtouvrend )_ _|b|u i!lktIisnC_obpiytO_rcMaosvte(CDoensstt,r uscotuirbclee)); & Step #3 - "compile-libfuzzer-coverage-x86_64": & | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | }/src/abseil-cpp/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 571| :39~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here/src/abseil-cpp/absl/base/internal/endian.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 143:39 :571 |   note:  while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]  Step #3 - "compile-libfuzzer-coverage-x86_64": b143o | o l ,r ettyupren_ tbriati_tcsa_sitni(sF_rtormiHvost16i(ablilty__ccaospty<(Tx>):):)k;Va Step #3 - "compile-libfuzzer-coverage-x86_64": l u| e> ^ Step #3 - "compile-libfuzzer-coverage-x86_64": {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h/src/abseil-cpp/absl/meta/type_traits.h::22301: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 36/src/abseil-cpp/absl/base/casts.h:: 38: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/abseil-cpp/absl/meta/type_traits.h:559builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]:8 Step #3 - "compile-libfuzzer-coverage-x86_64": : 301 |  warning:   builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]: Step #3 - "compile-libfuzzer-coverage-x86_64": std :559: | i n t e g r a(l___choanss_ttarnitv' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^562 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/abseil-cpp/absl/meta/type_traits.h : 571 :i39s:_ trinote: viin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereal Step #3 - "compile-libfuzzer-coverage-x86_64": ly_ d571e | s t r u c t i b l e _:i:nvtaerlnuael :&:&is Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ri ^v Step #3 - "compile-libfuzzer-coverage-x86_64": ially_/src/abseil-cpp/absl/meta/type_traits.hc:o571p:39y:a blenote: _iin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heremp Step #3 - "compile-libfuzzer-coverage-x86_64": l571: | : k V a l u e > { }b;oo Step #3 - "compile-libfuzzer-coverage-x86_64": l ,| t ^y Step #3 - "compile-libfuzzer-coverage-x86_64": pe_tr/src/abseil-cpp/absl/base/casts.ha:i155t:s41_:i ntenote: rnin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereal Step #3 - "compile-libfuzzer-coverage-x86_64": ::i s155_ | t r i v i a l l y _ c o p y a b l e _tiymppel_a:i:tksV_ailnutee>r n{a}l;:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": iv/src/abseil-cpp/absl/base/casts.hi:a156l:l41y:_ copnote: yain instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herebl Step #3 - "compile-libfuzzer-coverage-x86_64": e ::v a l u e & &  Step #3 - "compile-libfuzzer-coverage-x86_64": | ty ^p Step #3 - "compile-libfuzzer-coverage-x86_64": e_tra/src/abseil-cpp/absl/base/casts.hi:t163s:_23i:n ternote: nawhile substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]l: Step #3 - "compile-libfuzzer-coverage-x86_64": :is _163t | riinvliianlel yc_ocnosptyeaxbplre b:i:tv_aclauset( Step #3 - "compile-libfuzzer-coverage-x86_64": c o| ns ^t Step #3 - "compile-libfuzzer-coverage-x86_64": Source/src/abseil-cpp/absl/base/casts.h&: 163s:o23u:r ce)note: {while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 163 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": inlin e164 | c o nrsetteuxrpnr _D_ebsutil tbiint__bciats_tc(acsotn(sDte sSto,u rscoeu&r cseo)u;rc Step #3 - "compile-libfuzzer-coverage-x86_64": e )| { ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | 165 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~} Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 164~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  re/src/abseil-cpp/absl/base/internal/endian.ht:u146r:n39 :_ _bnote: uiwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)]lt Step #3 - "compile-libfuzzer-coverage-x86_64": i146n | _ b irte_tcuarsnt (bDiets_tc,a ssto (| Fr ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": mHo s165t | 3}2( Step #3 - "compile-libfuzzer-coverage-x86_64": b i| t_~c Step #3 - "compile-libfuzzer-coverage-x86_64": ast(xnote: ))while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | |  ^r Step #3 - "compile-libfuzzer-coverage-x86_64": eturn bit_cast/src/abseil-cpp/absl/strings/cord_analysis.h(:F22r: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from m/src/abseil-cpp/absl/strings/internal/cord_internal.hH:o26s: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from 6/src/abseil-cpp/absl/base/internal/endian.h4:(22b: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from t/src/abseil-cpp/absl/base/casts.h_:c38a: Step #3 - "compile-libfuzzer-coverage-x86_64": st/src/abseil-cpp/absl/meta/type_traits.h<:u560i:n8t:6 4_twarning: >(xbuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins])) Step #3 - "compile-libfuzzer-coverage-x86_64": ); 560 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_intIn file included from e/src/abseil-cpp/absl/strings/cord_buffer.ccr:n15a: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from /src/abseil-cpp/absl/strings/cord_buffer.h:::37i: Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from _/src/abseil-cpp/absl/strings/internal/cord_internal.htri:v26i: Step #3 - "compile-libfuzzer-coverage-x86_64": aIn file included from l/src/abseil-cpp/absl/base/internal/endian.hl:y22_: Step #3 - "compile-libfuzzer-coverage-x86_64": cIn file included from o/src/abseil-cpp/absl/base/casts.hp:y38a: Step #3 - "compile-libfuzzer-coverage-x86_64": bl/src/abseil-cpp/absl/meta/type_traits.he:_301i:m36p:l <Twarning: >::builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]kV Step #3 - "compile-libfuzzer-coverage-x86_64": alue >301 | { } ;  Step #3 - "compile-libfuzzer-coverage-x86_64": : | st ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ::integ/src/abseil-cpp/absl/base/casts.hr:a156l_:c41o:n stanote: ntin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here<b Step #3 - "compile-libfuzzer-coverage-x86_64": oo l156, | _ _ h a s _ t r i v i a l _ d e s ttryupcet_otrr(aTi)t s&_&in Step #3 - "compile-libfuzzer-coverage-x86_64": t e| rn ^a Step #3 - "compile-libfuzzer-coverage-x86_64": l::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h/src/abseil-cpp/absl/base/casts.h::350163::3623: : warning: note: builtin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins]while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 350163 | | i n l i:n es tcdo:n:sitnetxegprral _Dceosnstt abnt(F/src/abseil-cpp/absl/meta/type_traits.hr:o494m:H17o:s t32warning: (bibuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]t_ Step #3 - "compile-libfuzzer-coverage-x86_64": ca s494t | < u i n t 3 2 _ t > (bxo)o)l),; _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ h| as ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here:559 Step #3 - "compile-libfuzzer-coverage-x86_64": :8 :562 |   warning:   builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] i Step #3 - "compile-libfuzzer-coverage-x86_64": s_t r559i | v i a l l y _(d_e_shtarsu_cttriibvlieae:m:ovvaeldu)e |&|& ! Step #3 - "compile-libfuzzer-coverage-x86_64": k I| sC ^o Step #3 - "compile-libfuzzer-coverage-x86_64": pyOr/src/abseil-cpp/absl/meta/type_traits.hM:o571v:e39C:o nstnote: ruin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herect Step #3 - "compile-libfuzzer-coverage-x86_64": ib l571e | ) & &  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bool, ty/src/abseil-cpp/absl/meta/type_traits.hp:e571_:t39r:a itsnote: _iin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herent Step #3 - "compile-libfuzzer-coverage-x86_64": er n571a | l : : i s _ t r i v ibaololly,_ ctoyppyea_btlrea_iitmsp_lie:r:nkaVla:l:uies>_ t{r}i;vi Step #3 - "compile-libfuzzer-coverage-x86_64": a l| ly ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": cop/src/abseil-cpp/absl/base/casts.hy:a155b:l41e:_ imnote: pl' requested hereT> Step #3 - "compile-libfuzzer-coverage-x86_64": :: k155V | a l u e > { } ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/casts.ht:y155p:e41_: tranote: itin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heres_ Step #3 - "compile-libfuzzer-coverage-x86_64": in t155e | r n a l : : i s _ t r i v i a l l y _tcyoppey_atbrlaeir:n:avla:l:uies _&t&ri Step #3 - "compile-libfuzzer-coverage-x86_64": v i| al ^l Step #3 - "compile-libfuzzer-coverage-x86_64": y_co/src/abseil-cpp/absl/base/casts.hp:y163a:b23l:e <Sonote: urwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]ce Step #3 - "compile-libfuzzer-coverage-x86_64": >::v a163l | uien l&i&ne Step #3 - "compile-libfuzzer-coverage-x86_64": c| on ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tex/src/abseil-cpp/absl/base/casts.hp:r163 :D23e:s t bnote: itwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]_c Step #3 - "compile-libfuzzer-coverage-x86_64": ast( c163o | nisntl iSnoeu rccoen&s tseoxuprrc eD)e s{t Step #3 - "compile-libfuzzer-coverage-x86_64": b i| t_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": ast (164c | o n srte tSuorunr c_e_&b usiolutricne_)b i{t_ Step #3 - "compile-libfuzzer-coverage-x86_64": | c ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": st( D164e | s t ,r estouurrnc e_)_;bu Step #3 - "compile-libfuzzer-coverage-x86_64": i l| ti ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": _b i165t | _}ca Step #3 - "compile-libfuzzer-coverage-x86_64": s t| (D~e Step #3 - "compile-libfuzzer-coverage-x86_64": st, so/src/abseil-cpp/absl/base/internal/endian.hu:149:39:r ce)note: ;while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | 165 | }re Step #3 - "compile-libfuzzer-coverage-x86_64": t u| rn~ Step #3 - "compile-libfuzzer-coverage-x86_64": bit_ca/src/abseil-cpp/absl/base/internal/endian.hs:t143<:i39n:t 64_note: t>while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]( Step #3 - "compile-libfuzzer-coverage-x86_64": Fr o143m | H o srte6t4u(rbni tb_icta_scta>((xF)r)o)m;Ho Step #3 - "compile-libfuzzer-coverage-x86_64": s t| 16 ^( Step #3 - "compile-libfuzzer-coverage-x86_64": bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | In file included from /src/abseil-cpp/absl/strings/cord_analysis.cc :i15s: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from t/src/abseil-cpp/absl/strings/cord_analysis.hr:i22v: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from a/src/abseil-cpp/absl/strings/internal/cord_internal.hl:l26y: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from d/src/abseil-cpp/absl/base/internal/endian.he:s22t: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from u/src/abseil-cpp/absl/base/casts.hc:t38i: Step #3 - "compile-libfuzzer-coverage-x86_64": bl/src/abseil-cpp/absl/meta/type_traits.he:<559E:x8t:e ntswarning: Rembuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]ov Step #3 - "compile-libfuzzer-coverage-x86_64": ed> :559: | v a l u e &(&__ Step #3 - "compile-libfuzzer-coverage-x86_64": h a| s_ ^t Step #3 - "compile-libfuzzer-coverage-x86_64": riv/src/abseil-cpp/absl/meta/type_traits.hi:a571l:_39c:o py(note: Exin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herete Step #3 - "compile-libfuzzer-coverage-x86_64": nts R571e | m o v e d ) | | !bkoIoslC,o ptyyOpreM_otvreaCiotnss_tirnutcetrinballe:): i&s&_t Step #3 - "compile-libfuzzer-coverage-x86_64": r i| vi ^a Step #3 - "compile-libfuzzer-coverage-x86_64": lly_/src/abseil-cpp/absl/meta/type_traits.hc:o571p:y39a:b le_note: imin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested herepl Step #3 - "compile-libfuzzer-coverage-x86_64": :571: | k V a l u e > { } ;bo Step #3 - "compile-libfuzzer-coverage-x86_64": o l| , ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ype_/src/abseil-cpp/absl/base/casts.ht:r155a:i41t:s _innote: tein instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herern Step #3 - "compile-libfuzzer-coverage-x86_64": a l155: | : i s _ t r i v i a l l y _ c o p y atbylpee__itmrpali_:i:nktVearlnuael>: :{i}s;_t Step #3 - "compile-libfuzzer-coverage-x86_64": r i| vi ^a Step #3 - "compile-libfuzzer-coverage-x86_64": lly_c/src/abseil-cpp/absl/base/casts.ho:p156y:a41b:l e<Snote: ouin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hererc Step #3 - "compile-libfuzzer-coverage-x86_64": e> :156: | v a l u e & &  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/abseil-cpp/absl/base/casts.h :t163y:p23e:_ tranote: itwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]s_ Step #3 - "compile-libfuzzer-coverage-x86_64": int e163r | nianll:i:nies _ctornisvtieaxlplry _Dceospty abbilte_::valuec Step #3 - "compile-libfuzzer-coverage-x86_64": o n| st ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Source/src/abseil-cpp/absl/base/casts.h&: 163s:o23u:r ce)note: {while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | i n164l | i n er ectounrsnt e_x_pbru iDletsitn _bbiitt__ccaasstt((cDoensstt, Ssoouurrccee&) ;so Step #3 - "compile-libfuzzer-coverage-x86_64": u r| ce ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": { 165 Step #3 - "compile-libfuzzer-coverage-x86_64": | }|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~164 Step #3 - "compile-libfuzzer-coverage-x86_64": |  r/src/abseil-cpp/absl/base/internal/endian.he:t143u:r39n: __bnote: uiwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]lt Step #3 - "compile-libfuzzer-coverage-x86_64": in _143b | i t _rceatsutr(nD ebsitt,_ csaosutr( ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ro m165H | o}st Step #3 - "compile-libfuzzer-coverage-x86_64": 1 6| (b~i Step #3 - "compile-libfuzzer-coverage-x86_64": t_ca/src/abseil-cpp/absl/base/internal/endian.hs:t149<:u39i:n t16note: _twhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]>( Step #3 - "compile-libfuzzer-coverage-x86_64": x)) )149; |  Step #3 - "compile-libfuzzer-coverage-x86_64": r| et ^u Step #3 - "compile-libfuzzer-coverage-x86_64": rn bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_analysis.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | iIn file included from s/src/abseil-cpp/absl/strings/cord_buffer.cc_:t15r: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from v/src/abseil-cpp/absl/strings/cord_buffer.hi:a37l: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from y/src/abseil-cpp/absl/strings/internal/cord_internal.h_:d26e: Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from t/src/abseil-cpp/absl/base/internal/endian.hr:u22c: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from i/src/abseil-cpp/absl/base/casts.hb:l38e: Step #3 - "compile-libfuzzer-coverage-x86_64": <E/src/abseil-cpp/absl/meta/type_traits.hx:t559e:n8t:s Remwarning: ovebuiltin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]d Step #3 - "compile-libfuzzer-coverage-x86_64": >: :559v | a l u e & &(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ h| as ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": trivi/src/abseil-cpp/absl/meta/type_traits.ha:l571_:c39o:p y(Enote: xtin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereen Step #3 - "compile-libfuzzer-coverage-x86_64": tsRe m571o | v e d) | | ! k I sbCoooply,O rtMyopvee_Ctornsatirtusc_tiinbtleer)n a&l&:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ivia/src/abseil-cpp/absl/meta/type_traits.hl:l571y:_39c:o pyanote: blin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested heree_ Step #3 - "compile-libfuzzer-coverage-x86_64": imp l571< | T > : : k V a l u e >b o{o}l;, Step #3 - "compile-libfuzzer-coverage-x86_64": t y| pe ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": traits_i/src/abseil-cpp/absl/base/casts.hn:t156e:r41n:a l::note: isin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here_t Step #3 - "compile-libfuzzer-coverage-x86_64": ri v156i | a l l y _c o p y a b l e _ i m p l < Tt>y:p:ek_Vtarlauitse_>i n{t}e;rn Step #3 - "compile-libfuzzer-coverage-x86_64": a l| :: ^i Step #3 - "compile-libfuzzer-coverage-x86_64": s_tr/src/abseil-cpp/absl/base/casts.hi:v156i:a41l:l y_note: coin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herepy Step #3 - "compile-libfuzzer-coverage-x86_64": abl e156< | D e s t > : : v a l u e  Step #3 - "compile-libfuzzer-coverage-x86_64": | t ^y Step #3 - "compile-libfuzzer-coverage-x86_64": pe_tr/src/abseil-cpp/absl/base/casts.ha:i163t:s23_:i ntenote: rnwhile substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t]al Step #3 - "compile-libfuzzer-coverage-x86_64": ::is_ t163r | iivnilailnley _ccoonpsytaebxlper< DDeesstt> :b:ivta_lcuaest Step #3 - "compile-libfuzzer-coverage-x86_64": ( c| on ^s Step #3 - "compile-libfuzzer-coverage-x86_64": t So/src/abseil-cpp/absl/base/casts.hu:r163c:e23&: sounote: rcwhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]e) Step #3 - "compile-libfuzzer-coverage-x86_64": {163 | Step #3 - "compile-libfuzzer-coverage-x86_64": i n| li ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e c o164n | s t erxeptru rDne s_t_ bbuiitl_tcians_tb(icto_ncsats tS(oDuerscte,& ssoouurrccee)); { Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | }164 | Step #3 - "compile-libfuzzer-coverage-x86_64": | re~t Step #3 - "compile-libfuzzer-coverage-x86_64": urn __/src/abseil-cpp/absl/base/internal/endian.hbui:l149t:i39n:_ bitnote: _cwhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)]as Step #3 - "compile-libfuzzer-coverage-x86_64": t( D149e | s t ,r estouurrnc eb)i;t_ Step #3 - "compile-libfuzzer-coverage-x86_64": c a| st ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~< Step #3 - "compile-libfuzzer-coverage-x86_64": in t1656 | 4}_t Step #3 - "compile-libfuzzer-coverage-x86_64": > (| Fr~o Step #3 - "compile-libfuzzer-coverage-x86_64": mHos/src/abseil-cpp/absl/base/internal/endian.ht:61434:(39b:i t_cnote: aswhile substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]t< Step #3 - "compile-libfuzzer-coverage-x86_64": ui n143t | 6 4 _rte>t(uxr)n) )b;it Step #3 - "compile-libfuzzer-coverage-x86_64": _ c| as ^t Step #3 - "compile-libfuzzer-coverage-x86_64": <int16_t>(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord_buffer.h:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_trIn file included from a/src/abseil-cpp/absl/strings/internal/cordz_sample_token.cci:t15s: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from i/src/abseil-cpp/absl/strings/internal/cordz_sample_token.hn:t17e: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from n/src/abseil-cpp/absl/strings/internal/cordz_info.ha:l26:: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from i/src/abseil-cpp/absl/strings/internal/cord_internal.hs:_26t: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from i/src/abseil-cpp/absl/base/internal/endian.hv:i22a: Step #3 - "compile-libfuzzer-coverage-x86_64": lIn file included from l/src/abseil-cpp/absl/base/casts.hy:_38c: Step #3 - "compile-libfuzzer-coverage-x86_64": op/src/abseil-cpp/absl/meta/type_traits.hy:a301b:l36e:_ impwarning: l<Tbuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]>: Step #3 - "compile-libfuzzer-coverage-x86_64": :kValue >301 | { } ;  Step #3 - "compile-libfuzzer-coverage-x86_64": : | st ^d Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:::156i:n41t:e granote: l_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereco Step #3 - "compile-libfuzzer-coverage-x86_64": nst a156n | t < b o o l , _ _ h a s _ t r i v itaylp_ed_etsrtaritusc_tionrt(eTr)n a&l&:: Step #3 - "compile-libfuzzer-coverage-x86_64": i s| _t ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163/src/abseil-cpp/absl/meta/type_traits.h::23350:: 36: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_constructor is deprecated; use __is_trivially_constructible instead [-Wdeprecated-builtins] 163 Step #3 - "compile-libfuzzer-coverage-x86_64": | i n350l | i n e c:o nssttde:x:pirn tDeegsrta lb_icto_ncsatsatn(tc(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) &&In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.cc :| 16: Step #3 - "compile-libfuzzer-coverage-x86_64": ^In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h/src/abseil-cpp/absl/meta/type_traits.h::64560: Step #3 - "compile-libfuzzer-coverage-x86_64": :8/src/abseil-cpp/absl/meta/type_traits.h:: 559:8warning: : builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]560 | Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | ( _ _ h a(s___thraisvi_atlr_iavsisailg_nc(oEpxyt(eEnxttseRnetmsoRveemdo)v e|d|) !|k|I s!CkoIpsyCOorpMyoOvreMAosvseiCgonnasbtlreu)c t&i&bl Step #3 - "compile-libfuzzer-coverage-x86_64": e )| & ^& Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_In file included from t/src/abseil-cpp/absl/flags/internal/flag.ccr:a16i: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from s/src/abseil-cpp/absl/flags/internal/flag.h_:i31n: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from ernal::/src/abseil-cpp/absl/base/call_once.hi:s34_: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from r/src/abseil-cpp/absl/base/internal/invoke.hi:v64i: Step #3 - "compile-libfuzzer-coverage-x86_64": al/src/abseil-cpp/absl/meta/type_traits.hl:y559_:c8o:p yabwarning: le: :559v | a l u e & &(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ h| as ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": trivia/src/abseil-cpp/absl/base/casts.hl:_163c:o23p:y (Exnote: tewhile substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t]nt Step #3 - "compile-libfuzzer-coverage-x86_64": sR e163m | oivneldi) || !knIes CcoopnysOtreMxopvre CDoensstt rbuictt_icbalset)( c&o&ns Step #3 - "compile-libfuzzer-coverage-x86_64": t | So ^u Step #3 - "compile-libfuzzer-coverage-x86_64": rce&/src/abseil-cpp/absl/meta/type_traits.h :s571o:u39r:c e) note: {in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | 164 | r e t u rbno o_l_,b utiylptei_nt_rbaiitt_sc_aisntt(eDrensatl,: :siosu_rtcrei)v;ia Step #3 - "compile-libfuzzer-coverage-x86_64": l l| y_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": op y165a | b}le Step #3 - "compile-libfuzzer-coverage-x86_64": _ i| mp~l Step #3 - "compile-libfuzzer-coverage-x86_64": <T>:/src/abseil-cpp/absl/base/internal/endian.h::k143V:a39l:u e> note: {}while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 143| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ret/src/abseil-cpp/absl/base/casts.hu:r156n: 41b:i t_cnote: asin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested heret< Step #3 - "compile-libfuzzer-coverage-x86_64": i n156t | 1 6 _ t > ( F r o m H o s t 1 6 ( b itty_pcea_sttrr(nxa)l):):;is Step #3 - "compile-libfuzzer-coverage-x86_64": _ t| ri ^v Step #3 - "compile-libfuzzer-coverage-x86_64": ially_cIn file included from o/src/abseil-cpp/absl/strings/internal/cordz_sample_token.ccp:y15a: Step #3 - "compile-libfuzzer-coverage-x86_64": bIn file included from l/src/abseil-cpp/absl/strings/internal/cordz_sample_token.he:<17D: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from s/src/abseil-cpp/absl/strings/internal/cordz_info.ht:>26:: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from v/src/abseil-cpp/absl/strings/internal/cord_internal.ha:l26u: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from /src/abseil-cpp/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ^/src/abseil-cpp/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": :38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:/src/abseil-cpp/absl/meta/type_traits.h163::56023::8 : note: warning: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | 560i | n l i n e c(o_n_shtaesx_ptrr iDveisatl _baists_icgans(tE(xctoennstts RSeomuorvceed&) s|o|u r!ckeI)s C{op Step #3 - "compile-libfuzzer-coverage-x86_64": y O| rM ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": veAs s164i | g n arbelteu)r n& &__ Step #3 - "compile-libfuzzer-coverage-x86_64": b u| il ^t Step #3 - "compile-libfuzzer-coverage-x86_64": in_bit_cast(/src/abseil-cpp/absl/meta/type_traits.hD:e301s:t36,: souwarning: rcebuiltin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : 165s | t}d: Step #3 - "compile-libfuzzer-coverage-x86_64": : i| nt~e Step #3 - "compile-libfuzzer-coverage-x86_64": gra/src/abseil-cpp/absl/base/internal/endian.hl:_149c:o39n:s tannote: t)( F&r&om Step #3 - "compile-libfuzzer-coverage-x86_64": Ho s| t6 ^4 Step #3 - "compile-libfuzzer-coverage-x86_64": (bit_/src/abseil-cpp/absl/meta/type_traits.hc:a562s:t7<:u intnote: 64in instantiation of template class 'absl::is_trivially_destructible' requested here_t Step #3 - "compile-libfuzzer-coverage-x86_64": >( x562) | ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": | is ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": triviallyIn file included from _/src/abseil-cpp/absl/flags/internal/flag.ccd:e16s: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from r/src/abseil-cpp/absl/flags/internal/flag.hu:c31t: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from b/src/abseil-cpp/absl/base/call_once.hl:e34<: Step #3 - "compile-libfuzzer-coverage-x86_64": EIn file included from x/src/abseil-cpp/absl/base/internal/invoke.ht:e64n: Step #3 - "compile-libfuzzer-coverage-x86_64": ts/src/abseil-cpp/absl/meta/type_traits.hR:e560m:o8v:e d>:warning: :vabuiltin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]lu Step #3 - "compile-libfuzzer-coverage-x86_64": e &560& |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (__h/src/abseil-cpp/absl/meta/type_traits.ha:s571_:t39r:i vianote: l_in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereas Step #3 - "compile-libfuzzer-coverage-x86_64": si g571n | ( E x t e n t s R e mboovoeld,) t|y|p e!_ktIrsaCiotpsy_OirnMtoevrenAasls:i:ginsa_btlrei)v i&a&ll Step #3 - "compile-libfuzzer-coverage-x86_64": y _| co ^p Step #3 - "compile-libfuzzer-coverage-x86_64": yable_impl/src/abseil-cpp/absl/meta/type_traits.h:::301k:V36a:l ue>warning: {}builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins]; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 301| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  : /src/abseil-cpp/absl/base/casts.hs:t155d::41::i ntenote: grin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested hereal Step #3 - "compile-libfuzzer-coverage-x86_64": _ c155o | n s t a n t < b o o l, _ _ h a s _ ttryipvei_atlr_adietsst_riunctteorrn(aTl): :&i&s_ Step #3 - "compile-libfuzzer-coverage-x86_64": t r| iv ^i Step #3 - "compile-libfuzzer-coverage-x86_64": all/src/abseil-cpp/absl/meta/type_traits.hy:_562c:o7p:y ablnote: e' requested hereSo Step #3 - "compile-libfuzzer-coverage-x86_64": ur c562e | > : : v a l uies _&t&ri Step #3 - "compile-libfuzzer-coverage-x86_64": v i| al ^l Step #3 - "compile-libfuzzer-coverage-x86_64": y_de/src/abseil-cpp/absl/base/casts.hs:t163r:u23c:t iblnote: e :c:ovnasltueex p&r& D Step #3 - "compile-libfuzzer-coverage-x86_64": e s| t ^b Step #3 - "compile-libfuzzer-coverage-x86_64": it_c/src/abseil-cpp/absl/meta/type_traits.ha:s571t:(39c:o nstnote: Sin instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested hereou Step #3 - "compile-libfuzzer-coverage-x86_64": rce& 571s | o u r c e ) {  Step #3 - "compile-libfuzzer-coverage-x86_64": b| oo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l Step #3 - "compile-libfuzzer-coverage-x86_64": , t y164p | e _ trreatiutrsn_ i_n_tbeurinlatli:n:_ibsi_tt_rciavsita(lDleys_tc,o psyoaubrlcee_)i;mp Step #3 - "compile-libfuzzer-coverage-x86_64": l <| T> ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": :k V165a | l}ue Step #3 - "compile-libfuzzer-coverage-x86_64": > | {}~; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/abseil-cpp/absl/base/internal/endian.h: ^143 Step #3 - "compile-libfuzzer-coverage-x86_64": :39:/src/abseil-cpp/absl/base/casts.h :156:note: 41:while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)]  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here143 | Step #3 - "compile-libfuzzer-coverage-x86_64": r156e | t u r n b i t _ c a s t < i n t 1 6t_ytp>e(_FtrroamiHtoss_ti1n6t(ebrinta_lc:a:sits<_utirnitv1i6a_ltl>y(_xc)o)p)y;ab Step #3 - "compile-libfuzzer-coverage-x86_64": l e| <D ^e Step #3 - "compile-libfuzzer-coverage-x86_64": st>::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_castIn file included from : Step #3 - "compile-libfuzzer-coverage-x86_64": (In file included from F/src/abseil-cpp/absl/strings/internal/cordz_info.hr:o26m: Step #3 - "compile-libfuzzer-coverage-x86_64": HIn file included from o/src/abseil-cpp/absl/strings/internal/cord_internal.hs:t266: Step #3 - "compile-libfuzzer-coverage-x86_64": 4In file included from (/src/abseil-cpp/absl/base/internal/endian.hb:i22t: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from c/src/abseil-cpp/absl/base/casts.ha:s38t: Step #3 - "compile-libfuzzer-coverage-x86_64": <u/src/abseil-cpp/absl/meta/type_traits.hi:n559t:684:_ t>(warning: x))builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins]); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 559| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_sample_token.h:17: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cordz_info.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/internal/cord_internal.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = int64_t, Source = std::array] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.cc:166:28: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = int64_t, Source = std::array, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 166 | OneWordValue().store(absl::bit_cast(buf), Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = int64_t, Source = std::array] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.cc:166:28: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = int64_t, Source = std::array, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 166 | OneWordValue().store(absl::bit_cast(buf), Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = FlagValueAndInitBit, Source = long] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.cc:483:10: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = FlagValueAndInitBit, Source = long, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 483 | return absl::bit_cast>( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = FlagValueAndInitBit, Source = long] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.cc:483:10: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = FlagValueAndInitBit, Source = long, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 483 | return absl::bit_cast>( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Linking CXX static library libabsl_cordz_sample_token.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Built target cordz_sample_token Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.cc:853:32: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 853 | absl::optional Cord::ExpectedChecksum() const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 29 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libabsl_flags_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target flags_internal Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:24: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | : std::conditional, T>::type {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:7: note: in instantiation of template class 'absl::conjunction, absl::is_trivially_copy_assignable, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | : std::conditional, T>::type {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/inlined_vector.h:321:16: note: in instantiation of template class 'absl::conjunction, std::allocator>, absl::is_trivially_copy_constructible, absl::is_trivially_copy_assignable, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 321 | } else if (IsMemcpyOk::value) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/inlined_vector.h:117:3: note: in instantiation of member function 'absl::inlined_vector_internal::Storage>::~Storage' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | InlinedVector() noexcept(noexcept(allocator_type())) : storage_() {} Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.cc:1217:53: note: in instantiation of member function 'absl::InlinedVector::InlinedVector' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1217 | absl::InlinedVector stack; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:24: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | : std::conditional, T>::type {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:7: note: in instantiation of template class 'absl::conjunction, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | : std::conditional, T>::type {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:7: note: in instantiation of template class 'absl::conjunction, absl::is_trivially_copy_assignable, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/inlined_vector.h:321:16: note: in instantiation of template class 'absl::conjunction, std::allocator>, absl::is_trivially_copy_constructible, absl::is_trivially_copy_assignable, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 321 | } else if (IsMemcpyOk::value) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/inlined_vector.h:117:3: note: in instantiation of member function 'absl::inlined_vector_internal::Storage>::~Storage' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | InlinedVector() noexcept(noexcept(allocator_type())) : storage_() {} Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.cc:1217:53: note: in instantiation of member function 'absl::InlinedVector::InlinedVector' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1217 | absl::InlinedVector stack; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.cc:15: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:24: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | : std::conditional, T>::type {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:7: note: in instantiation of template class 'absl::conjunction, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | : std::conditional, T>::type {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:7: note: in instantiation of template class 'absl::conjunction, absl::is_trivially_copy_assignable, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/inlined_vector.h:321:16: note: in instantiation of template class 'absl::conjunction, std::allocator>, absl::is_trivially_copy_constructible, absl::is_trivially_copy_assignable, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 321 | } else if (IsMemcpyOk::value) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/inlined_vector.h:117:3: note: in instantiation of member function 'absl::inlined_vector_internal::Storage>::~Storage' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | InlinedVector() noexcept(noexcept(allocator_type())) : storage_() {} Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.cc:1218:48: note: in instantiation of member function 'absl::InlinedVector::InlinedVector' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1218 | absl::InlinedVector indents; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 29 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking CXX static library libabsl_cord.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target cord Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object absl/flags/CMakeFiles/flags_reflection.dir/reflection.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object absl/status/CMakeFiles/status.dir/status.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object absl/status/CMakeFiles/status.dir/status_payload_printer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kVal/src/abseil-cpp/absl/meta/type_traits.hu:e494>: 17{:} ; Step #3 - "compile-libfuzzer-coverage-x86_64": warning: | builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  494/src/abseil-cpp/absl/base/casts.h | : 155 : 41 :   note:  in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested herebo Step #3 - "compile-libfuzzer-coverage-x86_64": o l155 | , _ _ h a s _ t r i v i a l _ atsyspieg_nt(rtayiptesn_aimnet esrtnda:l::r:eimso_vter_irveifaelrleyn_cceoa:b:ltey Step #3 - "compile-libfuzzer-coverage-x86_64": : :| va ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ue && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source/src/abseil-cpp/absl/meta/type_traits.h): 559{:8 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~warning: Step #3 - "compile-libfuzzer-coverage-x86_64": builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] 164 Step #3 - "compile-libfuzzer-coverage-x86_64": | 559r | e t u r n _(__b_uhialst_itnr_ibviita_lc_acsotp(yD(eEsxtt,e nstosuRrecmeo)v;ed Step #3 - "compile-libfuzzer-coverage-x86_64": ) | || ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": !k I165s | C}op Step #3 - "compile-libfuzzer-coverage-x86_64": y O| rM~o Step #3 - "compile-libfuzzer-coverage-x86_64": veCon/src/abseil-cpp/absl/base/internal/endian.hs:t143r:u39c:t iblnote: e)while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] & Step #3 - "compile-libfuzzer-coverage-x86_64": & 143 Step #3 - "compile-libfuzzer-coverage-x86_64": | | r ^e Step #3 - "compile-libfuzzer-coverage-x86_64": turn b/src/abseil-cpp/absl/meta/type_traits.hi:t560_:c8a:s t<iwarning: nt1builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins]6_ Step #3 - "compile-libfuzzer-coverage-x86_64": t >560( | F r o m H o s(t_1_6h(absi_tt_rciavsitaE(xxt)e)n)t;sR Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^e Step #3 - "compile-libfuzzer-coverage-x86_64": d) || !In file included from k/src/abseil-cpp/absl/status/status_payload_printer.ccI:s14C: Step #3 - "compile-libfuzzer-coverage-x86_64": oIn file included from p/src/abseil-cpp/absl/status/status_payload_printer.hy:19O: Step #3 - "compile-libfuzzer-coverage-x86_64": rIn file included from M/src/abseil-cpp/absl/strings/cord.ho:v75e: Step #3 - "compile-libfuzzer-coverage-x86_64": AIn file included from s/src/abseil-cpp/absl/base/internal/endian.hs:i22g: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from a/src/abseil-cpp/absl/base/casts.hb:l38e: Step #3 - "compile-libfuzzer-coverage-x86_64": ) /src/abseil-cpp/absl/meta/type_traits.h&:&560: Step #3 - "compile-libfuzzer-coverage-x86_64": 8 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:79:5: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | T t; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__type_traits/is_copy_constructible.h:25:38: note: (skipping 3 contexts in backtrace; use -ftemplate-backtrace-limit=0 to see all) Step #3 - "compile-libfuzzer-coverage-x86_64": 25 | : public integral_constant::type>)> { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/atomic_hook.h:135:21: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 135 | static ReturnType DummyFunction(Args...) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/atomic_hook.h:78:39: note: in instantiation of member function 'absl::base_internal::AtomicHook (*)(absl::string_view, const absl::Cord &)>::DummyFunction' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | constexpr AtomicHook() : AtomicHook(DummyFunction) {} Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status_payload_printer.h:19: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/strings/cord.h:75: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/endian.h:22: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/casts.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/atomic_hook.h:135:21: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 135 | static ReturnType DummyFunction(Args...) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/atomic_hook.h:78:39: note: in instantiation of member function 'absl::base_internal::AtomicHook (*)(absl::string_view, const absl::Cord &)>::DummyFunction' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | constexpr AtomicHook() : AtomicHook(DummyFunction) {} Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 27 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/status/status.cc:119:36: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | absl::optional Status::GetPayload( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/status/status.cc:119:36: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | absl::optional Status::GetPayload( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/status/status.cc:167:67: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | absl::FunctionRef visitor) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/status/status.cc:306:35: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 306 | absl::optional result; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/status/status.cc:306:35: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 306 | absl::optional result; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data>>' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/common.h:113:34: note: in instantiation of template class 'absl::optional>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | absl::optional alloc_ = {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/common.h:140:14: note: in instantiation of template class 'absl::container_internal::node_handle_base>, std::allocator>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 140 | : public node_handle_base { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/reflection.cc:130:21: note: in instantiation of template class 'absl::container_internal::node_handle, absl::container_internal::hash_policy_traits>, std::allocator>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 130 | flags_.insert(FlagMap::value_type(flag.Name(), &flag)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/reflection.h:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/flat_hash_map.h:38: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/algorithm/container.h:55: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable>>' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/common.h:113:34: note: in instantiation of template class 'absl::optional>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | absl::optional alloc_ = {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/common.h:140:14: note: in instantiation of template class 'absl::container_internal::node_handle_base>, std::allocator>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 140 | : public node_handle_base { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/reflection.cc:130:21: note: in instantiation of template class 'absl::container_internal::node_handle, absl::container_internal::hash_policy_traits>, std::allocator>>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 130 | flags_.insert(FlagMap::value_type(flag.Name(), &flag)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/status.h:57: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/inlined_vector.h:53: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/inlined_vector.h:30: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/container/internal/compressed_tuple.h:40: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | absl::is_trivially_destructible>::value> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/inlined_vector.h:772:3: note: in instantiation of default argument for 'DestroyAdapter>' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 772 | DestroyAdapter::DestroyElements(GetAllocator(), storage_view.data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/inlined_vector.h:745:10: note: in instantiation of function template specialization 'absl::inlined_vector_internal::Storage>::EmplaceBackSlow' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | return EmplaceBackSlow(std::forward(args)...); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/inlined_vector.h:676:21: note: in instantiation of function template specialization 'absl::inlined_vector_internal::Storage>::EmplaceBack' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 676 | return storage_.EmplaceBack(std::forward(args)...); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/inlined_vector.h:687:23: note: in instantiation of function template specialization 'absl::InlinedVector::emplace_back' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 687 | static_cast(emplace_back(std::move(v))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/status/status.cc:145:18: note: in instantiation of member function 'absl::InlinedVector::push_back' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 145 | rep->payloads->push_back({std::string(type_url), std::move(payload)}); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 31 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libabsl_status.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target status Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object absl/status/CMakeFiles/statusor.dir/statusor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 32 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking CXX static library libabsl_flags_reflection.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Built target flags_reflection Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object absl/flags/CMakeFiles/flags.dir/flag.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.cc:14: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/status/statusor.h:47: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:24: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | : std::conditional, T>::type {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:234:7: note: in instantiation of template class 'absl::conjunction, absl::is_trivially_copy_assignable, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | : std::conditional, T>::type {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/internal/inlined_vector.h:321:16: note: in instantiation of template class 'absl::conjunction, std::allocator>, absl::is_trivially_copy_constructible, absl::is_trivially_copy_assignable, absl::is_trivially_destructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 321 | } else if (IsMemcpyOk::value) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/container/inlined_vector.h:256:3: note: in instantiation of member function 'absl::inlined_vector_internal::Storage>::~Storage' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 256 | ~InlinedVector() {} Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:66:5: note: in instantiation of member function 'absl::InlinedVector::~InlinedVector' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 66 | delete __ptr; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:266:7: note: in instantiation of member function 'std::default_delete>::operator()' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 266 | __ptr_.second()(__tmp); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:236:71: note: in instantiation of member function 'std::unique_ptr>::reset' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 236 | _LIBCPP_HIDE_FROM_ABI _LIBCPP_CONSTEXPR_SINCE_CXX23 ~unique_ptr() { reset(); } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/status/internal/status_internal.h:59:3: note: in instantiation of member function 'std::unique_ptr>::~unique_ptr' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | StatusRep(absl::StatusCode code_arg, absl::string_view message_arg, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 26 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking CXX static library libabsl_statusor.a Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/flag.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/flag.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/flag.h:31: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/call_once.h:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Built target statusor Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking CXX static library libabsl_flags.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target flags Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object absl/flags/CMakeFiles/flags_usage_internal.dir/internal/usage.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.cc:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 23 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libabsl_flags_usage_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target flags_usage_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Building CXX object absl/flags/CMakeFiles/flags_usage.dir/usage.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/usage.cc:25: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/internal/usage.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Linking CXX static library libabsl_flags_usage.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Built target flags_usage Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Building CXX object absl/flags/CMakeFiles/flags_parse.dir/parse.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:79:5: note: in instantiation of template class 'absl::FunctionRef' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | T t; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__type_traits/is_copy_constructible.h:25:38: note: (skipping 3 contexts in backtrace; use -ftemplate-backtrace-limit=0 to see all) Step #3 - "compile-libfuzzer-coverage-x86_64": 25 | : public integral_constant::type>)> { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:46:16: note: in instantiation of template class 'absl::is_trivially_copy_constructible>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | absl::is_trivially_copy_constructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:47:16: note: in instantiation of template class 'absl::is_trivially_copy_assignable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | absl::is_trivially_copy_assignable< Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:54:36: note: in instantiation of function template specialization 'absl::functional_internal::PassByValue>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | struct ForwardT : std::conditional(), T, T&&> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/internal/function_ref.h:63:1: note: in instantiation of template class 'absl::functional_internal::ForwardT>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | using Invoker = R (*)(VoidPtr, typename ForwardT::type...); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/functional/function_ref.h:137:30: note: in instantiation of template type alias 'Invoker' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 137 | absl::functional_internal::Invoker invoker_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/hash/hash.h:383:11: note: in instantiation of template class 'absl::FunctionRef)>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 383 | f) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint16_t, Source = int16_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:143:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint16_t, Source = int16_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | return bit_cast(FromHost16(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint32_t, Source = int32_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:146:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint32_t, Source = int32_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | return bit_cast(FromHost32(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:155:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:156:41: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | type_traits_internal::is_trivially_copyable::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/casts.h:163:23: note: while substituting prior template arguments into non-type template parameter [with Dest = uint64_t, Source = int64_t] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | inline constexpr Dest bit_cast(const Source& source) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  164 | return __builtin_bit_cast(Dest, source); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  165 | } Step #3 - "compile-libfuzzer-coverage-x86_64": | ~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/base/internal/endian.h:149:39: note: while substituting deduced template arguments into function template 'bit_cast' [with Dest = uint64_t, Source = int64_t, $2 = (no value)] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | return bit_cast(FromHost64(bit_cast(x))); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | absl::is_trivially_destructible::value> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:422:41: note: in instantiation of template class 'absl::type_traits_internal::IsTriviallyCopyConstructibleObject' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | std::is_lvalue_reference>::type::type { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:182:31: note: in instantiation of template class 'absl::is_trivially_copy_constructible' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | bool unused = absl::is_trivially_copy_constructible::value&& Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/optional.h:119:45: note: in instantiation of default argument for 'optional_data' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:494:17: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | bool, __has_trivial_assign(typename std::remove_reference::type) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/types/internal/optional.h:183:21: note: in instantiation of template class 'absl::is_trivially_copy_assignable' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | absl::is_trivially_copy_assignable' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | class optional : private optional_internal::optional_data, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/strings/cord.h:745:54: note: in instantiation of template class 'absl::optional' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | absl::optional maybe_flat = c.TryFlat(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:559:8: warning: builtin __has_trivial_copy is deprecated; use __is_trivially_copyable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | (__has_trivial_copy(ExtentsRemoved) || !kIsCopyOrMoveConstructible) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:312:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 312 | bool, absl::type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:334:10: note: in instantiation of template type alias 'FlagUseValueAndInitBitStorage' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 334 | return FlagUseValueAndInitBitStorage::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:357:55: note: in instantiation of function template specialization 'absl::flags_internal::StorageKind>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 357 | FlagValueStorageKind Kind = flags_internal::StorageKind()> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:692:3: note: in instantiation of default argument for 'FlagValue>' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 692 | FlagValue value_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/parse.cc:92:1: note: in instantiation of template class 'absl::flags_internal::Flag>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 92 | ABSL_FLAG(std::vector, flagfile, {}, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/flag.h:170:3: note: expanded from macro 'ABSL_FLAG' Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | ABSL_FLAG_IMPL(Type, name, default_value, help) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/flag.h:276:36: note: expanded from macro 'ABSL_FLAG_IMPL' Step #3 - "compile-libfuzzer-coverage-x86_64": 276 | ABSL_CONST_INIT absl::Flag FLAGS_##name{ \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :97:1: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | FLAGS_flagfile Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/parse.cc:37: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/flags/commandlineflag.h:36: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/types/optional.h:39: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/utility/utility.h:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/abseil-cpp/absl/base/internal/invoke.h:64: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:560:8: warning: builtin __has_trivial_assign is deprecated; use __is_trivially_assignable instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | (__has_trivial_assign(ExtentsRemoved) || !kIsCopyOrMoveAssignable) && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:301:36: warning: builtin __has_trivial_destructor is deprecated; use __is_trivially_destructible instead [-Wdeprecated-builtins] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | : std::integral_constant>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | is_trivially_destructible::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/meta/type_traits.h:571:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable_impl>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | bool, type_traits_internal::is_trivially_copyable_impl::kValue> {}; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:312:39: note: in instantiation of template class 'absl::type_traits_internal::is_trivially_copyable>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 312 | bool, absl::type_traits_internal::is_trivially_copyable::value && Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:334:10: note: in instantiation of template type alias 'FlagUseValueAndInitBitStorage' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 334 | return FlagUseValueAndInitBitStorage::value Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:357:55: note: in instantiation of function template specialization 'absl::flags_internal::StorageKind>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 357 | FlagValueStorageKind Kind = flags_internal::StorageKind()> Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/internal/flag.h:692:3: note: in instantiation of default argument for 'FlagValue>' required here Step #3 - "compile-libfuzzer-coverage-x86_64": 692 | FlagValue value_; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/parse.cc:92:1: note: in instantiation of template class 'absl::flags_internal::Flag>' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 92 | ABSL_FLAG(std::vector, flagfile, {}, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/flag.h:170:3: note: expanded from macro 'ABSL_FLAG' Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | ABSL_FLAG_IMPL(Type, name, default_value, help) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/abseil-cpp/absl/flags/flag.h:276:36: note: expanded from macro 'ABSL_FLAG_IMPL' Step #3 - "compile-libfuzzer-coverage-x86_64": 276 | ABSL_CONST_INIT absl::Flag FLAGS_##name{ \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :97:1: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | FLAGS_flagfile Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 33 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library libabsl_flags_parse.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target flags_parse Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Built target log_severity Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Built target raw_logging_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Built target spinlock_wait Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Built target base Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Built target malloc_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Built target throw_delegate Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Built target scoped_set_env Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target strerror Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Built target time_zone Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Built target debugging_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Built target stacktrace Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Built target strings_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Built target demangle_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Built target int128 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Built target strings Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Built target symbolize Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Built target exponential_biased Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Built target graphcycles_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Built target civil_time Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Built target time Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Built target synchronization Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Built target hashtablez_sampler Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Built target bad_optional_access Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Built target raw_hash_set Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Built target examine_stack Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Built target failure_signal_handler Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Built target leak_check Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Built target flags_program_name Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Built target flags_config Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target str_format_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Built target flags_marshalling Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Built target flags_commandlineflag_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Built target flags_commandlineflag Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Built target flags_private_handle_accessor Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Built target bad_variant_access Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Built target city Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Built target low_level_hash Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Built target hash Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Built target cord_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Built target cordz_functions Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Built target cordz_handle Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Built target cordz_info Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target cord Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Built target flags_reflection Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Built target flags_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Built target flags Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Built target flags_usage_internal Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Built target flags_usage Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Built target flags_parse Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Built target periodic_sampler Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Built target random_distributions Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Built target random_seed_gen_exception Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Built target random_internal_seed_material Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Built target random_internal_platform Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Built target random_internal_randen_hwaes_impl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Built target random_internal_randen_slow Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Built target random_internal_randen_hwaes Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Built target random_internal_randen Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Built target random_internal_pool_urbg Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Built target random_seed_sequences Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Built target random_internal_distribution_test_util Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target status Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target statusor Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Built target cordz_sample_token Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target bad_any_cast_impl Step #3 - "compile-libfuzzer-coverage-x86_64": Install the project... Step #3 - "compile-libfuzzer-coverage-x86_64": -- Install configuration: "" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/absl/abslTargets.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/absl/abslTargets-noconfig.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/absl/abslConfig.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/absl/abslConfigVersion.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/memory Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/memory/memory.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/algorithm Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/algorithm/algorithm.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/algorithm/container.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/inlined_vector.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/btree_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/btree_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/hashtable_debug.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/container_memory.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/layout.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/btree_container.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/inlined_vector.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/counting_allocator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/unordered_set_lookup_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/hashtablez_sampler.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/unordered_map_lookup_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/hash_generator_testing.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/unordered_set_members_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/unordered_map_constructor_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/raw_hash_map.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/unordered_map_modifiers_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/common.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/node_slot_policy.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/hash_function_defaults.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/unordered_map_members_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/unordered_set_constructor_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/hashtable_debug_hooks.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/hash_policy_testing.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/unordered_set_modifiers_test.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/compressed_tuple.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/raw_hash_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/tracked.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/btree.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/test_instance_tracker.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/internal/hash_policy_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/btree_map.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/fixed_array.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/flat_hash_map.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/node_hash_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/node_hash_map.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/container/flat_hash_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/numeric Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/numeric/int128_no_intrinsic.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/numeric/bits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/numeric/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/numeric/internal/bits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/numeric/internal/representation.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/numeric/int128.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/numeric/int128_have_intrinsic.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/hash Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/hash/hash.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/hash/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/hash/internal/hash.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/hash/internal/spy_hash_state.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/hash/internal/city.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/hash/internal/low_level_hash.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/hash/hash_testing.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/config.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/flag_msvc.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/private_handle_accessor.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/usage.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/registry.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/program_name.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/parse.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/flag.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/sequence_lock.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/commandlineflag.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/internal/path_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/usage_config.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/declare.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/usage.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/parse.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/flag.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/commandlineflag.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/marshalling.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/flags/reflection.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/meta Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/meta/type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/utility Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/utility/utility.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/profiling Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/profiling/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/profiling/internal/sample_recorder.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/profiling/internal/periodic_sampler.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/profiling/internal/exponential_biased.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/bad_optional_access.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/bad_variant_access.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/span.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/variant.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/span.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/variant.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/conformance_testing_helpers.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/parentheses.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/conformance_aliases.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/conformance_testing.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/conformance_archetype.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/optional.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/transform_args.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/internal/conformance_profile.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/compare.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/any.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/optional.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/types/bad_any_cast.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/functional Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/functional/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/functional/internal/function_ref.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/functional/internal/any_invocable.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/functional/internal/front_binder.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/functional/function_ref.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/functional/any_invocable.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/functional/bind_front.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/config.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/log_severity.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/attributes.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/optimization.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/port.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/thread_annotations.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/spinlock_linux.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/unaligned_access.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/direct_mmap.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/strerror.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/spinlock.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/low_level_alloc.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/per_thread_tls.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/invoke.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/throw_delegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/errno_saver.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/raw_logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/thread_annotations.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/scheduling_mode.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/atomic_hook.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/hide_ptr.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/prefetch.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/spinlock_wait.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/pretty_function.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/inline_variable.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/endian.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/exception_safety_testing.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/identity.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/cycleclock.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/fast_type_id.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/tsan_mutex_interface.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/dynamic_annotations.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/low_level_scheduling.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/inline_variable_testing.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/spinlock_posix.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/sysinfo.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/thread_identity.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/exception_testing.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/spinlock_win32.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/atomic_hook_test_helper.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/spinlock_akaros.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/unscaledcycleclock.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/internal/scoped_set_env.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/macros.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/const_init.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/dynamic_annotations.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/call_once.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/base/policy_checks.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/internal/thread_pool.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/internal/futex.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/internal/kernel_timeout.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/internal/graphcycles.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/internal/create_thread_identity.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/internal/waiter.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/internal/per_thread_sem.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/barrier.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/blocking_counter.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/mutex.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/synchronization/notification.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/seed_sequences.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/bernoulli_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/seed_gen_exception.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/zipf_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/distributions.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/wide_multiply.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/mock_helpers.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/uniform_helper.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/randen.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/iostream_state_saver.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/randen_engine.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/randen_detect.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/pcg_engine.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/distribution_caller.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/nonsecure_base.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/explicit_seed_seq.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/nanobenchmark.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/generate_real.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/fastmath.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/pool_urbg.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/distribution_test_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/platform.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/randen_hwaes.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/sequence_urbg.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/chi_square.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/randen_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/seed_material.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/fast_uniform_bits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/salted_seed_seq.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/mock_overload_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/internal/randen_slow.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/random.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/mock_distributions.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/log_uniform_int_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/gaussian_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/beta_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/bit_gen_ref.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/discrete_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/mocking_bit_gen.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/poisson_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/uniform_real_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/uniform_int_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/random/exponential_distribution.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/cleanup Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/cleanup/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/cleanup/internal/cleanup.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/cleanup/cleanup.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/status Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/status/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/status/internal/statusor_internal.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/status/internal/status_internal.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/status/status.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/status/status_payload_printer.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/status/statusor.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/symbolize_win32.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/leak_check.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/symbolize_emscripten.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/failure_signal_handler.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_unimplemented-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_arm-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_x86-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_riscv-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stack_consumption.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/examine_stack.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_win32-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/vdso_support.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/symbolize.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_config.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/demangle.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_generic-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_aarch64-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_emscripten-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/stacktrace_powerpc-inl.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/elf_mem_image.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/internal/address_is_readable.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/symbolize_unimplemented.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/symbolize.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/symbolize_elf.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/symbolize_darwin.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/debugging/stacktrace.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/str_replace.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/cord.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/substitute.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/str_split.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/str_cat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/strip.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cordz_handle.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/char_map.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_crc.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cordz_info.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_btree.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cordz_sample_token.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/string_constant.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/charconv_bigint.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/utf8.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/stl_type_traits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_btree_navigator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cordz_update_scope.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_join_internal.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_btree_reader.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/escaping_test_common.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_consume.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_ring.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/pow10_helper.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/memutil.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_internal.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cordz_update_tracker.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_data_edge.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cordz_statistics.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_flat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_ring_reader.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/escaping.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/ostringstream.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/charconv_parse.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cord_rep_test_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/numbers_test_common.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/cordz_functions.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/resize_uninitialized.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_split_internal.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_format Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_format/output.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_format/parser.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_format/extension.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_format/float_conversion.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_format/arg.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_format/checker.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/internal/str_format/bind.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/str_join.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/cord_buffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/str_format.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/match.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/charconv.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/string_view.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/cord_analysis.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/cord_test_helpers.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/escaping.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/cordz_test_helpers.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/ascii.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/strings/numbers.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/get_current_time_posix.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/zoneinfo.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/test_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/get_current_time_chrono.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/src Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/src/tzfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/src/time_zone_impl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/src/time_zone_info.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/src/time_zone_if.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/src/time_zone_libc.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/src/time_zone_fixed.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/src/time_zone_posix.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/include Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/include/cctz Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/include/cctz/time_zone.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/include/cctz/civil_time.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/include/cctz/zone_info_source.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/internal/cctz/include/cctz/civil_time_detail.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/civil_time.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/time.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/absl/time/clock.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_atomic_hook.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_errno_saver.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_log_severity.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_log_severity.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_raw_logging_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_raw_logging_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_spinlock_wait.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_spinlock_wait.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_config.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_dynamic_annotations.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_core_headers.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_malloc_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_malloc_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_base_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_base.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_base.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_throw_delegate.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_throw_delegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_pretty_function.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_endian.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_scoped_set_env.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_scoped_set_env.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_strerror.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_strerror.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_fast_type_id.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_prefetch.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_algorithm.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_algorithm_container.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cleanup_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cleanup.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_btree.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_compressed_tuple.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_fixed_array.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_inlined_vector_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_inlined_vector.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_counting_allocator.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flat_hash_map.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flat_hash_set.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_node_hash_map.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_node_hash_set.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_container_memory.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_hash_function_defaults.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_hash_policy_traits.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_hashtablez_sampler.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_hashtablez_sampler.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_hashtable_debug.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_hashtable_debug_hooks.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_node_slot_policy.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_raw_hash_map.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_container_common.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_raw_hash_set.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_raw_hash_set.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_layout.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_stacktrace.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_stacktrace.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_symbolize.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_symbolize.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_examine_stack.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_examine_stack.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_failure_signal_handler.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_failure_signal_handler.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_debugging_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_debugging_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_demangle_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_demangle_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_leak_check.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_leak_check.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_debugging.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_path_util.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_program_name.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_program_name.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_config.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_config.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_marshalling.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_marshalling.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_commandlineflag_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_commandlineflag_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_commandlineflag.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_commandlineflag.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_private_handle_accessor.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_private_handle_accessor.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_reflection.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_reflection.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_usage_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_usage_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_usage.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_usage.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_flags_parse.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_flags_parse.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_any_invocable.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_bind_front.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_function_ref.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_hash.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_hash.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_city.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_city.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_low_level_hash.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_low_level_hash.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_memory.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_type_traits.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_meta.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_bits.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_int128.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_int128.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_numeric.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_numeric_representation.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_sample_recorder.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_exponential_biased.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_exponential_biased.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_periodic_sampler.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_periodic_sampler.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_random.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_bit_gen_ref.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_mock_helpers.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_distributions.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_distributions.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_seed_gen_exception.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_seed_gen_exception.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_seed_sequences.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_seed_sequences.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_traits.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_distribution_caller.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_fast_uniform_bits.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_seed_material.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_internal_seed_material.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_pool_urbg.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_internal_pool_urbg.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_salted_seed_seq.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_iostream_state_saver.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_generate_real.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_wide_multiply.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_fastmath.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_nonsecure_base.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_pcg_engine.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_randen_engine.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_platform.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_internal_platform.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_randen.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_internal_randen.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_randen_slow.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_internal_randen_slow.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_randen_hwaes.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_internal_randen_hwaes.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_randen_hwaes_impl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_internal_randen_hwaes_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_distribution_test_util.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_random_internal_distribution_test_util.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_random_internal_uniform_helper.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_status.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_status.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_statusor.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_statusor.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_strings.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_strings.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_strings_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_strings_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_str_format.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_str_format_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_str_format_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cord_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_cord_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cordz_update_tracker.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cordz_functions.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_cordz_functions.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cordz_statistics.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cordz_handle.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_cordz_handle.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cordz_info.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_cordz_info.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cordz_sample_token.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_cordz_sample_token.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cordz_update_scope.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_cord.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_cord.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_graphcycles_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_graphcycles_internal.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_kernel_timeout_internal.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_synchronization.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_synchronization.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_time.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_time.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_civil_time.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_civil_time.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_time_zone.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_time_zone.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_any.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_bad_any_cast.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_bad_any_cast_impl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_bad_any_cast_impl.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_span.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_optional.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_bad_optional_access.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_bad_optional_access.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_bad_variant_access.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libabsl_bad_variant_access.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_variant.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_compare.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/absl_utility.pc Step #3 - "compile-libfuzzer-coverage-x86_64": + ldconfig Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/protobuf-install Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/protobuf-install Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake /src/protobuf/cmake -Dprotobuf_BUILD_TESTS=OFF -DABSL_ROOT_DIR=/src/abseil-cpp Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:2 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Step #3 - "compile-libfuzzer-coverage-x86_64": -- 3.14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test protobuf_HAVE_BUILTIN_ATOMICS Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test protobuf_HAVE_BUILTIN_ATOMICS - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.8s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning: Step #3 - "compile-libfuzzer-coverage-x86_64": Manually-specified variables were not used by the project: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ABSL_ROOT_DIR Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/protobuf-install Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/any_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/arena.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/arenastring.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/extension_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/generated_enum_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/generated_message_table_driven_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/implicit_weak_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/generated_message_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/io/coded_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/io/io_win32.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/io/strtod.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/io/zero_copy_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/io/zero_copy_stream_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/any_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/arena.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/arenastring.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/map.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/extension_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/generated_enum_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/generated_message_table_driven_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/generated_message_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/implicit_weak_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/coded_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/message_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/io_win32.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/strtod.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/zero_copy_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/parse_context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/repeated_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/zero_copy_stream_impl.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/common.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/bytestream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/zero_copy_stream_impl_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/int128.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/map.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/status.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/message_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/statusor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/stringpiece.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/parse_context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/stringprintf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/repeated_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/bytestream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/common.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/structurally_valid.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/strutil.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/int128.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/stubs/time.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object CMakeFiles/libprotobuf-lite.dir/src/protobuf/src/google/protobuf/wire_format_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/status.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/statusor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/stringpiece.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/stringprintf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/structurally_valid.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/strutil.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/time.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/wire_format_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/any.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/any.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/api.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/compiler/importer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/compiler/parser.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/descriptor.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/descriptor.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/descriptor_database.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/duration.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/dynamic_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/empty.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/extension_set_heavy.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/field_mask.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/generated_message_reflection.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/generated_message_table_driven.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/gzip_stream.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/printer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/io/tokenizer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/reflection_ops.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/service.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/source_context.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/struct.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/stubs/substitute.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/text_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/timestamp.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/type.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/unknown_field_set.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/delimited_message_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/field_comparator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/field_mask_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/datapiece.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/default_value_objectwriter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/error_listener.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Linking CXX static library libprotobuf-lite.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Built target libprotobuf-lite Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/field_mask_utility.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/json_escaping.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/json_objectwriter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/json_stream_parser.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/object_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/proto_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/protostream_objectsource.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/protostream_objectwriter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/type_info.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/type_info_test_helper.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/internal/utility.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/json_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/message_differencer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/time_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/util/type_resolver_util.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/wire_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object CMakeFiles/libprotobuf.dir/src/protobuf/src/google/protobuf/wrappers.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Linking CXX static library libprotobuf.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Built target libprotobuf Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/code_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/command_line_interface.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_padding_optimizer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_service.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/cpp/cpp_string_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_doc_comment.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_field_base.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_repeated_enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_reflection_class.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_repeated_message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_repeated_primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_source_generator_base.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/csharp/csharp_wrapper_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_context.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_doc_comment.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_enum_field_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_enum_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_extension_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_generator_factory.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_map_field_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_message_builder.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_message_builder_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_message_field_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_message_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_name_resolver.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_primitive_field_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_service.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_shared_code_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_string_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/java/java_string_field_lite.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/js/js_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/js/well_known_types_embed.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_enum.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_enum_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_extension.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_file.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_helpers.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_map_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_message.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_message_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_oneof.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/objectivec/objectivec_primitive_field.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/php/php_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/plugin.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/plugin.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/python/python_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/ruby/ruby_generator.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/subprocess.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building CXX object CMakeFiles/libprotoc.dir/src/protobuf/src/google/protobuf/compiler/zip_writer.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking CXX static library libprotoc.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target libprotoc Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Building CXX object CMakeFiles/protoc.dir/src/protobuf/src/google/protobuf/compiler/main.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable protoc Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target protoc Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Built target libprotobuf-lite Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Built target libprotobuf Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target libprotoc Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target protoc Step #3 - "compile-libfuzzer-coverage-x86_64": Install the project... Step #3 - "compile-libfuzzer-coverage-x86_64": -- Install configuration: "" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libprotobuf-lite.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libprotobuf.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/libprotoc.a Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/bin/protoc-3.14.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/bin/protoc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Set non-toolchain portion of runtime path of "/usr/local/bin/protoc-3.14.0.0" to "$ORIGIN/../lib" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/protobuf.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/pkgconfig/protobuf-lite.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/any.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/any.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/api.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/arena.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/arena_impl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/arenastring.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/code_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/command_line_interface.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/cpp/cpp_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/csharp/csharp_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/csharp/csharp_names.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/importer.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/java/java_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/java/java_names.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/js/js_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/js/well_known_types_embed.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/objectivec/objectivec_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/objectivec/objectivec_helpers.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/parser.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/php/php_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/plugin.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/plugin.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/python/python_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/ruby/ruby_generator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/descriptor.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/descriptor.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/descriptor_database.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/duration.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/dynamic_message.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/empty.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/extension_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/extension_set_inl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/field_mask.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/generated_enum_reflection.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/generated_enum_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/generated_message_reflection.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/generated_message_table_driven.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/generated_message_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/has_bits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/implicit_weak_message.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/coded_stream.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/gzip_stream.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/io_win32.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/printer.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/strtod.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/tokenizer.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/zero_copy_stream.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/zero_copy_stream_impl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/io/zero_copy_stream_impl_lite.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/map.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/map_entry.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/map_entry_lite.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/map_field.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/map_field_inl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/map_field_lite.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/map_type_handler.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/message.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/message_lite.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/metadata.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/metadata_lite.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/parse_context.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/port.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/port_def.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/port_undef.inc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/reflection.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/reflection_ops.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/repeated_field.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/service.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/source_context.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/struct.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/bytestream.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/callback.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/casts.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/common.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/hash.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/macros.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/map_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/mutex.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/once.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/platform_macros.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/port.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/status.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/stl_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/stringpiece.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/strutil.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/stubs/template_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/text_format.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/timestamp.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/type.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/unknown_field_set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/util/delimited_message_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/util/field_comparator.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/util/field_mask_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/util/json_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/util/message_differencer.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/util/time_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/util/type_resolver.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/util/type_resolver_util.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/wire_format.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/wire_format_lite.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/wrappers.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/any.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/api.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/compiler/plugin.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/descriptor.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/duration.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/empty.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/field_mask.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/source_context.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/struct.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/timestamp.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/type.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/include/google/protobuf/wrappers.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/descriptor.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/any.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/api.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/duration.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/empty.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/field_mask.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/source_context.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/struct.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/timestamp.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/type.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/wrappers.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/include/google/protobuf/compiler/plugin.proto Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/protobuf/protobuf-targets.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/protobuf/protobuf-targets-noconfig.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Up-to-date: /usr/local/lib/cmake/protobuf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/protobuf/protobuf-options.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/protobuf/protobuf-config.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/protobuf/protobuf-config-version.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/local/lib/cmake/protobuf/protobuf-module.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/protobuf/src/google/protobuf/map_test_util.inc /src/protobuf/src/google/protobuf/message_unittest.inc /src/protobuf/src/google/protobuf/port_def.inc /src/protobuf/src/google/protobuf/port_undef.inc /src/protobuf/src/google/protobuf/proto3_lite_unittest.inc /src/protobuf/src/google/protobuf/test_util.inc /usr/local/include/google/protobuf/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export DEPS_PATH=/src/deps/ Step #3 - "compile-libfuzzer-coverage-x86_64": + DEPS_PATH=/src/deps/ Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/deps/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/icu/source Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --disable-shared --enable-static --disable-layoutex --disable-tests --disable-samples --with-data-packaging=static --prefix=/src/deps/ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ICU version numbers... release 66.1, library 66.1, unicode version 13.0 Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build release libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ICULEHB... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python3... python3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmake... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gnumake... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking for executable suffix... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strict compiling is on... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of void *... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether runnable 64 bit binaries are built by default... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking which Makefile fragment to use for x86_64-pc-linux-gnu... mh-linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for floor in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we can use static library optimization option... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable auto cleanup of libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable draft APIs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable renaming of symbols... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable function and data tracing... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking elf.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking elf.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for elf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable dynamic loading of plugins. Ignored if plugins disabled.... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dlfcn.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dlfcn.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing dlopen... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlopen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if we have a C++ compiler... Good Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_attr_init in -lpthread... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mmap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genccode assembly... -a gcc Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dirent.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dirent.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dirent.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nl_langinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nl_langinfo's argument to obtain the codeset... CODESET Step #3 - "compile-libfuzzer-coverage-x86_64": checking for namespace support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for properly overriding new and delete... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for placement new and delete... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for popen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for tzset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for tzname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for timezone... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strtod_l... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking xlocale.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking xlocale.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for xlocale.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for std::string_view... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking wchar.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking wchar.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wchar.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing wcscpy... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of wchar_t... 4 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for UTF-16 string literal support... available Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a library suffix to use... none Step #3 - "compile-libfuzzer-coverage-x86_64": CPPFLAGS= -ffunction-sections -fdata-sections $(THREADSCPPFLAGS) -DU_HAVE_ELF_H=1 -DU_HAVE_STRTOD_L=1 -DU_HAVE_XLOCALE_H=0 -DU_HAVE_STRING_VIEW=1 Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -std=c11 -Wall -pedantic -Wshadow -Wpointer-arith -Wmissing-prototypes -Wwrite-strings $(THREADSCFLAGS) -Qunused-arguments -Wno-parentheses-equality Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long $(THREADSCXXFLAGS) -Qunused-arguments -Wno-parentheses-equality Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating icudefs.mk Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating data/pkgdataMakefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/Makefile.inc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/icu.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/pkgdataMakefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating data/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stubdata/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating common/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating i18n/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating layoutex/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating io/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating extra/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating extra/uconv/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating extra/uconv/pkgdataMakefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating extra/scrptrun/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/ctestfw/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/toolutil/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/makeconv/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/genrb/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/genccode/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gencmn/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gencnval/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gendict/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gentest/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gennorm2/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/genbrk/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gensprep/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/icuinfo/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/icupkg/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/icuswap/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/pkgdata/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/tzcode/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gencfu/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/escapesrc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/compat/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/testdata/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/testdata/pkgdataMakefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/hdrtst/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/intltest/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/cintltst/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/iotest/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/letest/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/collationperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/collperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/collperf2/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/dicttrieperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/ubrkperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/charperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/convperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/normperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/DateFmtPerf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/howExpensiveIs/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/strsrchperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/unisetperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/usetperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/ustrperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/utfperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/utrie2perf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/perf/leperf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/fuzzer/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating samples/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating samples/date/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating samples/cal/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating samples/layout/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": Not rebuilding data/rules.mk, assuming prebuilt data in data/in Step #3 - "compile-libfuzzer-coverage-x86_64": Spawning Python to generate test/testdata/rules.mk... Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ICU for C/C++ 66.1 is ready to be built. Step #3 - "compile-libfuzzer-coverage-x86_64": === Important Notes: === Step #3 - "compile-libfuzzer-coverage-x86_64": Data Packaging: static Step #3 - "compile-libfuzzer-coverage-x86_64": This means: ICU data will be stored in a static library. Step #3 - "compile-libfuzzer-coverage-x86_64": To locate data: ICU will use the linked data library. If linked with the stub library located in stubdata/, the application can use udata_setCommonData() or set a data path to override. Step #3 - "compile-libfuzzer-coverage-x86_64": Building ICU: Use a GNU make such as make to build ICU. Step #3 - "compile-libfuzzer-coverage-x86_64": checking the version of "make"... 4.2.1 (we wanted at least 3.80) Step #3 - "compile-libfuzzer-coverage-x86_64": ok Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make install -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./mkinstalldirs lib Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./mkinstalldirs bin Step #3 - "compile-libfuzzer-coverage-x86_64": cd ./config; \ Step #3 - "compile-libfuzzer-coverage-x86_64": make -f pkgdataMakefile Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf config/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": cd . \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=./config/icu-config.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ./config/icu-config-top config/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source/config' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf pkgdata.inc Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir lib Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir bin Step #3 - "compile-libfuzzer-coverage-x86_64": chmod u+w config/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": LC_ALL=C /usr/bin/sed -f ./config/make2sh.sed < ./config/Makefile.inc | grep -v '#M#' | uniq >> config/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": config/icu-uc.pc updated. Step #3 - "compile-libfuzzer-coverage-x86_64": make[0]: Making `install' in `stubdata' Step #3 - "compile-libfuzzer-coverage-x86_64": config/icu-i18n.pc updated. Step #3 - "compile-libfuzzer-coverage-x86_64": config/icu-io.pc updated. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source/stubdata' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) stubdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": LC_ALL=C /usr/bin/sed -f ./config/make2sh.sed < ./config/mh-linux | grep -v '#M#' | uniq >> config/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": cat ./config/icu-config-bottom >> config/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": chmod u-w config/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source/config' Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/share Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/share/icu Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/share/icu/66.1 Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/share/icu/66.1/config Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/lib/icu Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/lib/icu/66.1 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating ./config/icu-config.1 Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./config/mh-linux /src/deps/share/icu/66.1/config/mh-linux Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ./mkinstalldirs /src/deps/share/icu/66.1/mkinstalldirs Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ./install-sh /src/deps/share/icu/66.1/install-sh Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/share/man Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/lib/pkgconfig Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 config/icu-config.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./config/icu-uc.pc ./config/icu-i18n.pc ./config/icu-io.pc /src/deps/lib/pkgconfig/ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./../LICENSE /src/deps/share/icu/66.1/LICENSE Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ./config/icu-config /src/deps/bin/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./config/Makefile.inc /src/deps/lib/icu/66.1/Makefile.inc Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./config/pkgdata.inc /src/deps/lib/icu/66.1/pkgdata.inc Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/deps/lib/icu/66.1/..; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf current && ln -s 66.1 current; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f Makefile.inc && ln -s current/Makefile.inc Makefile.inc; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f pkgdata.inc && ln -s current/pkgdata.inc pkgdata.inc Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... stubdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ar r libicudata.a stubdata.ao Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libicudata.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libicudata.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c libicudata.a /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source/stubdata' Step #3 - "compile-libfuzzer-coverage-x86_64": make[0]: Making `install' in `common' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source/common' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) restrace.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) static_unicode_sets.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) pluralmap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ubiditransform.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uloc_keytype.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unifiedcache.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) simpleformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) sharedobject.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) icuplug.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) icudataver.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ulist.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uloc_tag.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) propsvec.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvsel.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dtintrv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) wintz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) cwchar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locbased.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) parsepos.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) util_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) util.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) punycode.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uts46.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) usprep.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uidna.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) servslkf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) servrbf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) servlkf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) servlk.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) servls.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) servnotf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) serv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbi_cache.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbitblb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbistbl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbisetb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbirb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbiscan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbinode.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbidata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbbi.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) filteredbrk.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dictbe.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) brkeng.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ubrk.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) brkiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uarrsort.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unifunct.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unifilt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) caniter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ruleiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) usetiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uniset.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uset.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uniset_closure.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uniset_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uset_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unisetspan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) bmpset.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) umutablecptrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucptrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utrie2_builder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utrie2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) usc_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uscript_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uscript.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ushape.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ubidiln.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ubidiwrt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ubidi.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) characterproperties.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ubidi_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) propname.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucase.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uprops.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uchar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) patternprops.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uchriter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) schriter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) chariter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) loadednormalizer2impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unormcmp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unorm.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) normlzr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) filterednormalizer2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) normalizer2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) normalizer2impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustr_titlecase_brkiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unistr_titlecase_brkiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unistr_case_locale.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustrcase_locale.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utext.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustr_wcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustrtrns.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustrfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) cstring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucasemap_titlecase_brkiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucasemap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustrcase.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utf_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unistr_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unistr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unistr_case.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unistr_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustr_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) appendable.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) edits.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dictionarydata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucharstrieiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucharstriebuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucharstrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) bytestrieiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) bytestrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) bytestriebuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) stringtriebuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) bytesinkutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) stringpiece.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) bytestream.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) localematcher.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locdistance.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) loclikelysubtags.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) lsr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locresdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) loclikely.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locdspnm.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locdispnames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locavailable.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locid.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uloc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locmap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) messagepattern.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) localeprioritylist.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) localebuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucurr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) resbund_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) resbund.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uresdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ures_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uresbund.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) resource.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_ct.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvdisp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_set.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvisci.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_lmb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvhz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv2022.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvmbcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_ext.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvbocu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvscsu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_u32.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_u16.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_u8.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_u7.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvlat1.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_err.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_cb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_io.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv_bld.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uvectr64.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uvectr32.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustack.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uvector.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustrenum.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uenum.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uhash_us.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uhash.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utrace.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucol_swp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utrie_swap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) udataswp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) umapfile.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) udatamem.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucmndata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) udata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) cstr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) charstr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) cmemory.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uobject.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uinit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucln_cmn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uinvchar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) umutex.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utypes.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) umath.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) putil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) errorcode.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": generating ../common/svchook.mk Step #3 - "compile-libfuzzer-coverage-x86_64": cd .. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=common/Makefile CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating common/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... errorcode.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... putil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... umath.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utypes.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uinvchar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... umutex.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucln_cmn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uinit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uobject.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... cmemory.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... charstr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... cstr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... udata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucmndata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... udatamem.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... umapfile.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... udataswp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utrie_swap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucol_swp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utrace.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uhash.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uhash_us.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uenum.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/appendable.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustrenum.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uvector.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustack.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uvectr32.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/brkiter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uvectr64.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_bld.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/bytestream.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/bytestrie.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/bytestriebuilder.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_io.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/caniter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_cb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/casemap.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_err.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/char16ptr.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/chariter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/dbbi.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/docmain.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/dtintrv.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/edits.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/enumset.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/errorcode.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/filteredbrk.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/icudataver.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/icuplug.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/idna.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/localebuilder.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/localematcher.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/localpointer.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/locdspnm.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/locid.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/messagepattern.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/normalizer2.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/normlzr.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/parseerr.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/parsepos.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/platform.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ptypes.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/putil.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/rbbi.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/rep.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/resbund.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/schriter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/simpleformatter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/std_string.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/strenum.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/stringoptions.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/stringpiece.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/stringtriebuilder.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/symtable.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ubidi.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ubiditransform.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ubrk.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucasemap.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucat.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uchar.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucharstrie.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucharstriebuilder.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uchriter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uclean.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucnv.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucnv_cb.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucnv_err.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucnvsel.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uconfig.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucpmap.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucptrie.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucurr.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/udata.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/udisplaycontext.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uenum.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uidna.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uiter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uldnames.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uloc.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/umachine.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/umisc.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/umutablecptrie.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unifilt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unifunct.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unimatch.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uniset.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unistr.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unorm.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unorm2.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uobject.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/urename.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/urep.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ures.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uscript.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uset.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/usetiter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ushape.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/usprep.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ustring.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ustringtrie.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utext.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utf.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utf16.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utf32.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utf8.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utf_old.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utrace.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utypes.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uvernum.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uversion.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnvlat1.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_u7.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_u8.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_u16.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_u32.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnvscsu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnvbocu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_ext.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnvmbcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv2022.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnvhz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_lmb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnvisci.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnvdisp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_set.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnv_ct.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... resource.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uresbund.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ures_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uresdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... resbund.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... resbund_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucurr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... localebuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... localeprioritylist.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... messagepattern.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locmap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uloc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locid.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locavailable.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locdispnames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locdspnm.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... loclikely.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locresdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... lsr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... loclikelysubtags.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locdistance.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... localematcher.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... bytestream.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... stringpiece.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... bytesinkutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... stringtriebuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... bytestriebuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... bytestrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... bytestrieiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucharstrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucharstriebuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucharstrieiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dictionarydata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... edits.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... appendable.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustr_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unistr_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": locid.cpp:302:17: warning: variable 'size' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 302 | int32_t size = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  clang++ ... unistr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unistr_case.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unistr_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utf_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustrcase.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucasemap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucasemap_titlecase_brkiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... cstring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustrfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustrtrns.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustr_wcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utext.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unistr_case_locale.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustrcase_locale.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unistr_titlecase_brkiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustr_titlecase_brkiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... normalizer2impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... normalizer2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... filterednormalizer2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... normlzr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unorm.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unormcmp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... loadednormalizer2impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... chariter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... schriter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uchriter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... patternprops.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uchar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uprops.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucase.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... propname.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ubidi_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... characterproperties.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ubidi.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ubidiwrt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ubidiln.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ushape.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uscript.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uscript_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... usc_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utrie2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utrie2_builder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucptrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... umutablecptrie.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... bmpset.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unisetspan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uset_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uniset_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uniset_closure.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uset.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uniset.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... usetiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ruleiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... caniter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unifilt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unifunct.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uarrsort.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... brkiter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ubrk.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... brkeng.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dictbe.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... filteredbrk.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbi.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbidata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbinode.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbirb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbiscan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbisetb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbistbl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbitblb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbbi_cache.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... serv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... servnotf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... servls.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... servlk.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... servlkf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... servrbf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... servslkf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uidna.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... usprep.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uts46.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... punycode.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... util.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... util_props.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... parsepos.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locbased.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... cwchar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... wintz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dtintrv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucnvsel.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... propsvec.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ulist.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uloc_tag.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... icudataver.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... icuplug.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... sharedobject.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... simpleformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unifiedcache.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uloc_keytype.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ubiditransform.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... pluralmap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... static_unicode_sets.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... restrace.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ar r ../lib/libicuuc.a errorcode.ao putil.ao umath.ao utypes.ao uinvchar.ao umutex.ao ucln_cmn.ao uinit.ao uobject.ao cmemory.ao charstr.ao cstr.ao udata.ao ucmndata.ao udatamem.ao umapfile.ao udataswp.ao utrie_swap.ao ucol_swp.ao utrace.ao uhash.ao uhash_us.ao uenum.ao ustrenum.ao uvector.ao ustack.ao uvectr32.ao uvectr64.ao ucnv.ao ucnv_bld.ao ucnv_cnv.ao ucnv_io.ao ucnv_cb.ao ucnv_err.ao ucnvlat1.ao ucnv_u7.ao ucnv_u8.ao ucnv_u16.ao ucnv_u32.ao ucnvscsu.ao ucnvbocu.ao ucnv_ext.ao ucnvmbcs.ao ucnv2022.ao ucnvhz.ao ucnv_lmb.ao ucnvisci.ao ucnvdisp.ao ucnv_set.ao ucnv_ct.ao resource.ao uresbund.ao ures_cnv.ao uresdata.ao resbund.ao resbund_cnv.ao ucurr.ao localebuilder.ao localeprioritylist.ao messagepattern.ao ucat.ao locmap.ao uloc.ao locid.ao locutil.ao locavailable.ao locdispnames.ao locdspnm.ao loclikely.ao locresdata.ao lsr.ao loclikelysubtags.ao locdistance.ao localematcher.ao bytestream.ao stringpiece.ao bytesinkutil.ao stringtriebuilder.ao bytestriebuilder.ao bytestrie.ao bytestrieiterator.ao ucharstrie.ao ucharstriebuilder.ao ucharstrieiterator.ao dictionarydata.ao edits.ao appendable.ao ustr_cnv.ao unistr_cnv.ao unistr.ao unistr_case.ao unistr_props.ao utf_impl.ao ustring.ao ustrcase.ao ucasemap.ao ucasemap_titlecase_brkiter.ao cstring.ao ustrfmt.ao ustrtrns.ao ustr_wcs.ao utext.ao unistr_case_locale.ao ustrcase_locale.ao unistr_titlecase_brkiter.ao ustr_titlecase_brkiter.ao normalizer2impl.ao normalizer2.ao filterednormalizer2.ao normlzr.ao unorm.ao unormcmp.ao loadednormalizer2impl.ao chariter.ao schriter.ao uchriter.ao uiter.ao patternprops.ao uchar.ao uprops.ao ucase.ao propname.ao ubidi_props.ao characterproperties.ao ubidi.ao ubidiwrt.ao ubidiln.ao ushape.ao uscript.ao uscript_props.ao usc_impl.ao unames.ao utrie.ao utrie2.ao utrie2_builder.ao ucptrie.ao umutablecptrie.ao bmpset.ao unisetspan.ao uset_props.ao uniset_props.ao uniset_closure.ao uset.ao uniset.ao usetiter.ao ruleiter.ao caniter.ao unifilt.ao unifunct.ao uarrsort.ao brkiter.ao ubrk.ao brkeng.ao dictbe.ao filteredbrk.ao rbbi.ao rbbidata.ao rbbinode.ao rbbirb.ao rbbiscan.ao rbbisetb.ao rbbistbl.ao rbbitblb.ao rbbi_cache.ao serv.ao servnotf.ao servls.ao servlk.ao servlkf.ao servrbf.ao servslkf.ao uidna.ao usprep.ao uts46.ao punycode.ao util.ao util_props.ao parsepos.ao locbased.ao cwchar.ao wintz.ao dtintrv.ao ucnvsel.ao propsvec.ao ulist.ao uloc_tag.ao icudataver.ao icuplug.ao sharedobject.ao simpleformatter.ao unifiedcache.ao uloc_keytype.ao ubiditransform.ao pluralmap.ao static_unicode_sets.ao restrace.ao Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating ../lib/libicuuc.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib ../lib/libicuuc.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../lib/libicuuc.a /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source/common' Step #3 - "compile-libfuzzer-coverage-x86_64": make[0]: Making `install' in `i18n' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source/i18n' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) formatted_string_builder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) formattedval_sbimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) formattedval_iterimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) formattedvalue.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) erarules.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numrange_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numrange_fluent.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_validators.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_compositions.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_affixes.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_currency.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_scientific.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_decimal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_symbols.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numparse_parsednumber.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) double-conversion-strtod.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) string_segment.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) double-conversion-fast-dtoa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) double-conversion-bignum.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) double-conversion-cached-powers.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) double-conversion-bignum-dtoa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) double-conversion-double-to-string.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) double-conversion-string-to-double.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_capi.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_skeletons.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_currencysymbols.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_multiplier.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_mapper.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_asformat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_scientific.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_rounding.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_patternstring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_patternmodifier.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_padding.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_output.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_notation.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_modifiers.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_longnames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_integerwidth.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_grouping.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_formatimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_fluent.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_decimfmtprops.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_decimalquantity.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_compact.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) number_affixutils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) nounit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dayperiodrules.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) scientificnumberformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) sharedbreakiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) measunit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) quantityformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) reldatefmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uregion.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) region.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) scriptset.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gender.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) compactdecimalformat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tzfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tzgnames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tznames_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tznames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) alphaindex.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) decContext.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) decNumber.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ufieldpositer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) fpositer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) fphdlimp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) vzone.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) zrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ztrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) smpdtfst.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uspoof_conf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uspoof_build.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uspoof_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uspoof.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) currpinf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tmutfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tmunit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tmutamt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) udateintervalformat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dtitvinf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dtitvfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) selfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) plurfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) plurrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) upluralrules.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) standardplural.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) zonemeta.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) vtzone.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tztrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tzrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbtz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dtrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) basictz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) winnmfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) windtfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) wintzimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) inputext.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) csrutf8.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) csrucode.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) csrsbcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) csrmbcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) csrecog.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) csr2022.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) csmatch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) csdetect.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utmscale.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) measure.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) currunit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) curramt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) currfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) measfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ulocdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uregexc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uregex.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) regeximp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) regextxt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) regexst.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) repattrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rematch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) regexcmp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) brktrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) transreg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) quant.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) nortrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uni2name.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) name2uni.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) anytrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) toupptrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tolowtrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) titletrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) casetrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) remtrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) nultrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbt_set.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbt_rule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbt_pars.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbt_data.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) cpdtrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tridpars.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) strrepl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) funcrepl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unesctrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) esctrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) translit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) stsearch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) search.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) usearch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) strmatch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ulistformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) listformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationfastlatinbuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationbuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationruleparser.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationdatabuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationweights.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationrootelements.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationroot.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rulebasedcollator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationkeys.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationfastlatin.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationcompare.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationsets.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uitercollationiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utf8collationiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) utf16collationiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationfcd.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationdatawriter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationdatareader.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationtailoring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationsettings.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collation.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucol_sit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucol_res.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucol.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucoleitr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) bocsu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) sortkey.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) coll.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) coleitr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ethpccal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dangical.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) coptccal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) cecal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) chnsecal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) indiancal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) hebrwcal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gregoimp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) japancal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) islamcal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) persncal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) buddhcal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) taiwncal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) astro.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) olsontz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) simpletz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) timezone.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gregocal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) calendar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucsdet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unumsys.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numsys.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbnf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) nfsubs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) nfrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) nfrs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) udatpg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dtptngen.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) udat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dtfmtsym.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) reldtfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) smpdtfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) datefmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) choicfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) fmtable_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dcfmtsym.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) decimfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unum.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) numfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) umsg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) msgfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) format.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) fmtable.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucln_in.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucln_in.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... fmtable.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... format.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... msgfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... umsg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unum.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... decimfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dcfmtsym.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... fmtable_cnv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... datefmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... choicfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... reldtfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... smpdtfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dtfmtsym.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... udat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dtptngen.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... udatpg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/alphaindex.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... nfrs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... nfrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... nfsubs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbnf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numsys.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unumsys.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/basictz.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucsdet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... calendar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/calendar.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... gregocal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... timezone.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... simpletz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... olsontz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/choicfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/coleitr.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/coll.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/compactdecimalformat.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/curramt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/currpinf.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/currunit.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/datefmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/dcfmtsym.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/decimfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/dtfmtsym.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/dtitvfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/dtitvinf.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/dtptngen.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/dtrule.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/fieldpos.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/fmtable.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/format.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/formattedvalue.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/fpositer.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/gender.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/gregocal.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/listformatter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/measfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/measunit.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/measure.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/msgfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/nounit.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/numberformatter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/numberrangeformatter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/numfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/numsys.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/plurfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/plurrule.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/rbnf.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/rbtz.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/regex.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/region.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/reldatefmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/scientificnumberformatter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/search.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/selfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/simpletz.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/smpdtfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/sortkey.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/stsearch.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/tblcoll.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/timezone.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/tmunit.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/tmutamt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/tmutfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/translit.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/tzfmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/tznames.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/tzrule.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/tztrans.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucal.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucol.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucoleitr.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ucsdet.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/udat.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/udateintervalformat.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/udatpg.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ufieldpositer.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uformattable.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uformattedvalue.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ugender.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ulistformatter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ulocdata.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/umsg.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unirepl.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unum.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unumberformatter.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/unumsys.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/upluralrules.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uregex.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uregion.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ureldatefmt.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/usearch.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/uspoof.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utmscale.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/utrans.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/vtzone.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... astro.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... taiwncal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... buddhcal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... persncal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... islamcal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... japancal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": nfsubs.cpp:1313:17: warning: variable 'pow' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 1313 | int32_t pow = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  clang++ ... gregoimp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... hebrwcal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... indiancal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... chnsecal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... cecal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... coptccal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dangical.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ethpccal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... coleitr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... coll.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... sortkey.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... bocsu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucoleitr.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucol.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucol_res.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucol_sit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collation.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationsettings.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationtailoring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationdatareader.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationdatawriter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationfcd.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utf16collationiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utf8collationiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uitercollationiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationsets.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationcompare.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationfastlatin.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationkeys.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rulebasedcollator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationroot.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationrootelements.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationdatabuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationweights.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationruleparser.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationbuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationfastlatinbuilder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... listformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ulistformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... strmatch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... usearch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... search.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... stsearch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... translit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... esctrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unesctrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... funcrepl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... strrepl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tridpars.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... cpdtrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbt_data.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbt_pars.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbt_rule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbt_set.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... nultrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... remtrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... casetrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... titletrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tolowtrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": unesctrn.cpp:178:16: warning: variable 'j' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 178 | int32_t i, j, ipat; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  clang++ ... toupptrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... anytrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... name2uni.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uni2name.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... nortrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... quant.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... transreg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... brktrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... regexcmp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rematch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... repattrn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... regexst.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... regextxt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... regeximp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uregex.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uregexc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ulocdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... measfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... currfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... curramt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... currunit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... measure.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... utmscale.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... csdetect.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... csmatch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... csr2022.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... csrecog.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... csrmbcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... csrsbcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... csrucode.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... csrutf8.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... inputext.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... wintzimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... windtfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... winnmfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... basictz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dtrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... rbtz.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tzrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tztrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... vtzone.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": transreg.cpp:144:21: warning: variable 'transCount' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 144 | int32_t transCount = anonymousRBTs * 2 + 1; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  clang++ ... zonemeta.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... standardplural.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... upluralrules.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... plurrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... plurfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... selfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": csrmbcs.cpp:149:13: warning: variable 'singleByteCharCount' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | int32_t singleByteCharCount = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  clang++ ... dtitvfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dtitvinf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... udateintervalformat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tmunit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tmutamt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tmutfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... currpinf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uspoof.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uspoof_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uspoof_build.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uspoof_conf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... smpdtfst.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ztrans.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... zrule.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... vzone.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... fphdlimp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... fpositer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ufieldpositer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... decNumber.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... decContext.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... alphaindex.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tznames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tznames_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tzgnames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tzfmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... compactdecimalformat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... gender.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... region.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": plurrule.cpp:1664:24: warning: implicit conversion from 'int64_t' (aka 'long') to 'double' changes value from 9223372036854775807 to 9223372036854775808 [-Wimplicit-const-int-float-conversion] Step #3 - "compile-libfuzzer-coverage-x86_64": 1664 | clang++ ... scriptset.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": if (scaled > U_INT64_MAX) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../common/unicode/umachine.h:248:33: note: expanded from macro 'U_INT64_MAX' Step #3 - "compile-libfuzzer-coverage-x86_64": 248 | # define U_INT64_MAX ((int64_t)(INT64_C(9223372036854775807))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  clang++ ... uregion.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... reldatefmt.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... quantityformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... measunit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... sharedbreakiterator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... scientificnumberformatter.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dayperiodrules.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... nounit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_affixutils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_compact.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_decimalquantity.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_decimfmtprops.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_fluent.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_formatimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_grouping.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_integerwidth.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_longnames.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_modifiers.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_notation.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_output.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_padding.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_patternmodifier.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_patternstring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_rounding.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_scientific.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_asformat.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_mapper.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_multiplier.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_currencysymbols.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_skeletons.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... number_capi.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... double-conversion-string-to-double.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... double-conversion-double-to-string.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... double-conversion-bignum-dtoa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... double-conversion-bignum.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... double-conversion-cached-powers.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... double-conversion-fast-dtoa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... double-conversion-strtod.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... string_segment.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_parsednumber.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_symbols.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_decimal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_scientific.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_currency.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_affixes.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_compositions.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numparse_validators.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numrange_fluent.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... numrange_impl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... erarules.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... formattedvalue.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... formattedval_iterimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... formattedval_sbimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... formatted_string_builder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ar r ../lib/libicui18n.a ucln_in.ao fmtable.ao format.ao msgfmt.ao umsg.ao numfmt.ao unum.ao decimfmt.ao dcfmtsym.ao fmtable_cnv.ao choicfmt.ao datefmt.ao smpdtfmt.ao reldtfmt.ao dtfmtsym.ao udat.ao dtptngen.ao udatpg.ao nfrs.ao nfrule.ao nfsubs.ao rbnf.ao numsys.ao unumsys.ao ucsdet.ao ucal.ao calendar.ao gregocal.ao timezone.ao simpletz.ao olsontz.ao astro.ao taiwncal.ao buddhcal.ao persncal.ao islamcal.ao japancal.ao gregoimp.ao hebrwcal.ao indiancal.ao chnsecal.ao cecal.ao coptccal.ao dangical.ao ethpccal.ao coleitr.ao coll.ao sortkey.ao bocsu.ao ucoleitr.ao ucol.ao ucol_res.ao ucol_sit.ao collation.ao collationsettings.ao collationdata.ao collationtailoring.ao collationdatareader.ao collationdatawriter.ao collationfcd.ao collationiterator.ao utf16collationiterator.ao utf8collationiterator.ao uitercollationiterator.ao collationsets.ao collationcompare.ao collationfastlatin.ao collationkeys.ao rulebasedcollator.ao collationroot.ao collationrootelements.ao collationdatabuilder.ao collationweights.ao collationruleparser.ao collationbuilder.ao collationfastlatinbuilder.ao listformatter.ao ulistformatter.ao strmatch.ao usearch.ao search.ao stsearch.ao translit.ao utrans.ao esctrn.ao unesctrn.ao funcrepl.ao strrepl.ao tridpars.ao cpdtrans.ao rbt.ao rbt_data.ao rbt_pars.ao rbt_rule.ao rbt_set.ao nultrans.ao remtrans.ao casetrn.ao titletrn.ao tolowtrn.ao toupptrn.ao anytrans.ao name2uni.ao uni2name.ao nortrans.ao quant.ao transreg.ao brktrans.ao regexcmp.ao rematch.ao repattrn.ao regexst.ao regextxt.ao regeximp.ao uregex.ao uregexc.ao ulocdata.ao measfmt.ao currfmt.ao curramt.ao currunit.ao measure.ao utmscale.ao csdetect.ao csmatch.ao csr2022.ao csrecog.ao csrmbcs.ao csrsbcs.ao csrucode.ao csrutf8.ao inputext.ao wintzimpl.ao windtfmt.ao winnmfmt.ao basictz.ao dtrule.ao rbtz.ao tzrule.ao tztrans.ao vtzone.ao zonemeta.ao standardplural.ao upluralrules.ao plurrule.ao plurfmt.ao selfmt.ao dtitvfmt.ao dtitvinf.ao udateintervalformat.ao tmunit.ao tmutamt.ao tmutfmt.ao currpinf.ao uspoof.ao uspoof_impl.ao uspoof_build.ao uspoof_conf.ao smpdtfst.ao ztrans.ao zrule.ao vzone.ao fphdlimp.ao fpositer.ao ufieldpositer.ao decNumber.ao decContext.ao alphaindex.ao tznames.ao tznames_impl.ao tzgnames.ao tzfmt.ao compactdecimalformat.ao gender.ao region.ao scriptset.ao uregion.ao reldatefmt.ao quantityformatter.ao measunit.ao sharedbreakiterator.ao scientificnumberformatter.ao dayperiodrules.ao nounit.ao number_affixutils.ao number_compact.ao number_decimalquantity.ao number_decimfmtprops.ao number_fluent.ao number_formatimpl.ao number_grouping.ao number_integerwidth.ao number_longnames.ao number_modifiers.ao number_notation.ao number_output.ao number_padding.ao number_patternmodifier.ao number_patternstring.ao number_rounding.ao number_scientific.ao number_utils.ao number_asformat.ao number_mapper.ao number_multiplier.ao number_currencysymbols.ao number_skeletons.ao number_capi.ao double-conversion-string-to-double.ao double-conversion-double-to-string.ao double-conversion-bignum-dtoa.ao double-conversion-bignum.ao double-conversion-cached-powers.ao double-conversion-fast-dtoa.ao double-conversion-strtod.ao string_segment.ao numparse_parsednumber.ao numparse_impl.ao numparse_symbols.ao numparse_decimal.ao numparse_scientific.ao numparse_currency.ao numparse_affixes.ao numparse_compositions.ao numparse_validators.ao numrange_fluent.ao numrange_impl.ao erarules.ao formattedvalue.ao formattedval_iterimpl.ao formattedval_sbimpl.ao formatted_string_builder.ao Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating ../lib/libicui18n.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib ../lib/libicui18n.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../lib/libicui18n.a /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source/i18n' Step #3 - "compile-libfuzzer-coverage-x86_64": make[0]: Making `install' in `io' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source/io' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucln_io.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustream.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) sscanf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) sprintf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustdio.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uscanf_p.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uscanf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uprntf_p.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uprintf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ufmt_cmn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ufile.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) locbund.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... locbund.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ufile.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ufmt_cmn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uprintf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uprntf_p.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uscanf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uscanf_p.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustdio.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... sprintf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... sscanf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ustream.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucln_io.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ustdio.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./unicode/ustream.h /src/deps/include/unicode Step #3 - "compile-libfuzzer-coverage-x86_64": ar r ../lib/libicuio.a locbund.ao ufile.ao ufmt_cmn.ao uprintf.ao uprntf_p.ao uscanf.ao uscanf_p.ao ustdio.ao sprintf.ao sscanf.ao ustream.ao ucln_io.ao Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating ../lib/libicuio.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib ../lib/libicuio.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../lib/libicuio.a /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source/io' Step #3 - "compile-libfuzzer-coverage-x86_64": make[0]: Making `install' in `tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `toolutil' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/toolutil' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucln_tu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) dbgutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) udbgutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) filetools.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) flagparser.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ppucd.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) pkg_gencmn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) pkg_genc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) pkg_icu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) writesrc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) xmlparser.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucbuf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uparse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uoptions.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucmstate.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucm.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) denseranges.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) collationinfo.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) unewdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) toolutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) swapimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) pkgitems.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) package.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) filestrm.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... filestrm.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... package.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... pkgitems.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... swapimpl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... toolutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... collationinfo.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... unewdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... denseranges.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucm.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucmstate.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uoptions.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uparse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucbuf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... xmlparser.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... writesrc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... pkg_icu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... pkg_genc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ppucd.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... pkg_gencmn.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... filetools.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... flagparser.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... udbgutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... dbgutil.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... ucln_tu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ar r ../../lib/libicutu.a filestrm.ao package.ao pkgitems.ao swapimpl.ao toolutil.ao unewdata.ao collationinfo.ao denseranges.ao ucm.ao ucmstate.ao uoptions.ao uparse.ao ucbuf.ao xmlparser.ao writesrc.ao pkg_icu.ao pkg_genc.ao pkg_gencmn.ao ppucd.ao flagparser.ao filetools.ao udbgutil.ao dbgutil.ao ucln_tu.ao Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating ../../lib/libicutu.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib ../../lib/libicutu.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../lib/libicutu.a /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/toolutil' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `ctestfw' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/ctestfw' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucln_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) uperf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) datamap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) testdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) tstdtmod.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ctest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... ctest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... tstdtmod.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... testdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... datamap.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uperf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... ucln_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ctest.c:20: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../common/putilimp.h:444:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 444 | U_INTERNAL void uprv_tzname_clear_cache(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": ctest.c:652:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 652 | static void go_offline() { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": ctest.c:656:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 656 | static void go_offline_err() { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": ctest.c:660:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 660 | static void first_line_verbose() { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": ctest.c:664:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 664 | static void first_line_err() { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": ctest.c:668:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 668 | static void first_line_info() { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": ctest.c:672:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 672 | static void first_line_test() { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": ar r libicutest.a ctest.ao tstdtmod.ao testdata.ao datamap.ao uperf.ao ucln_ct.ao Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libicutest.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libicutest.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c libicutest.a /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/ctestfw' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `makeconv' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/makeconv' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gencnvex.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) genmbcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ucnvstat.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) makeconv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/makeconv/makeconv.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... makeconv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... ucnvstat.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... genmbcs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... gencnvex.c Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ucnvstat.c:18: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../common/ucnv_bld.h:292:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 292 | ucnv_enableCleanup(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from gencnvex.c:29: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./makeconv.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../common/ucnv_bld.h:292:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 292 | ucnv_enableCleanup(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/makeconv/makeconv.1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 makeconv.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/makeconv makeconv.o ucnvstat.o genmbcs.o gencnvex.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/makeconv /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/makeconv' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `genrb' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/genrb' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) filterrb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) prscmnts.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) wrtxml.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rle.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) wrtjava.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) rbutil.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) ustr.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) reslist.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) read.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) parse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) genrb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) errmsg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... errmsg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... genrb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... parse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... read.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... reslist.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... ustr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... rbutil.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... wrtjava.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... rle.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/genrb/derb.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... wrtxml.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... prscmnts.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... filterrb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... derb.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": rle.c:109:13: warning: variable 'num' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | int32_t num=0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": read.c:53:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | U_CFUNC void resetLineNumber() { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": errmsg.c:43:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 43 | U_CFUNC UBool getShowWarning(){ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": errmsg.c:48:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | U_CFUNC UBool isStrict(){ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": errmsg.c:55:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 55 | U_CFUNC UBool isVerbose(){ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/genrb/derb.1 Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/genrb/genrb.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/genrb/genrb.1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 genrb.1 derb.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/derb derb.o -L../../lib -licuio -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": wrtjava.cpp:333:15: warning: variable 'i' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 333 | uint32_t i = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": wrtxml.cpp:927:15: warning: variable 'i' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 927 | uint32_t i = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/genrb errmsg.o genrb.o parse.o read.o reslist.o ustr.o rbutil.o wrtjava.o rle.o wrtxml.o prscmnts.o filterrb.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/genrb /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/derb /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/genrb' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `genbrk' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/genbrk' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) genbrk.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/genbrk/genbrk.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... genbrk.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/genbrk/genbrk.1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 genbrk.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/genbrk genbrk.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/genbrk /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/genbrk' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `gencnval' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/gencnval' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gencnval.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/gencnval/gencnval.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... gencnval.c Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gencnval/gencnval.1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 gencnval.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/gencnval gencnval.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/gencnval /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/gencnval' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `gensprep' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/gensprep' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) store.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gensprep.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/gensprep/gensprep.8 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... gensprep.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... store.c Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from gensprep.c:34: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../common/sprpimpl.h:32: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../common/ubidi_props.h:26: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../common/putilimp.h:444:40: In file included from warning: store.c:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]30: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./gensprep.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../common/sprpimpl.h:32 : Step #3 - "compile-libfuzzer-coverage-x86_64": 444In file included from | ../../common/ubidi_props.hU:_26I: Step #3 - "compile-libfuzzer-coverage-x86_64": NTE../../common/putilimp.hR:N444A:L40 :v oidwarning: upa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rv Step #3 - "compile-libfuzzer-coverage-x86_64": _tznam e444_ | cUl_eIaNrT_EcRaNcAhLe (v)o;id Step #3 - "compile-libfuzzer-coverage-x86_64": u| pr ^v Step #3 - "compile-libfuzzer-coverage-x86_64": _t z| na voidm Step #3 - "compile-libfuzzer-coverage-x86_64": e_clear_cache(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": store.c:200:5: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 200 | init() { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": store.c:239:17: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 239 | storeMappingData(){ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gensprep/gensprep.8 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 gensprep.8 /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/gensprep gensprep.o store.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/gensprep /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/gensprep' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `icuinfo' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/icuinfo' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) icuinfo.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... icuinfo.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o icuinfo icuinfo.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c icuinfo /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/icuinfo' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `genccode' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/genccode' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) genccode.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/genccode/genccode.8 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... genccode.c Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from genccode.c:60: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./../toolutil/pkg_genc.h:16: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../common/putilimp.h:444:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 444 | U_INTERNAL void uprv_tzname_clear_cache(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/genccode/genccode.8 Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/genccode genccode.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 genccode.8 /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/genccode /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/genccode' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `gencmn' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/gencmn' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gencmn.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/gencmn/gencmn.8 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... gencmn.c Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from gencmn.c:33: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../common/putilimp.h:444:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 444 | U_INTERNAL void uprv_tzname_clear_cache(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/gencmn gencmn.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gencmn/gencmn.8 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 gencmn.8 /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/gencmn /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/gencmn' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `icupkg' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/icupkg' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) icupkg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/icupkg/icupkg.8 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... icupkg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/icupkg/icupkg.8 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 icupkg.8 /src/deps/share/man/man8 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/icupkg icupkg.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/icupkg /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/icupkg' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `pkgdata' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/pkgdata' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) pkgtypes.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) pkgdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/pkgdata/pkgdata.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... pkgdata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... pkgtypes.c Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from pkgtypes.c:27: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../common/putilimp.h:444:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 444 | U_INTERNAL void uprv_tzname_clear_cache(); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  void Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/pkgdata/pkgdata.1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 pkgdata.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/pkgdata pkgdata.o pkgtypes.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/pkgdata /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/pkgdata' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `gentest' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/gentest' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) genres32.c Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gentest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... gentest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... genres32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o gentest gentest.o genres32.o -L../../tools/ctestfw -licutest -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/gentest' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `gennorm2' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/gennorm2' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) norms.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) extradata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) n2builder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gennorm2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... gennorm2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... n2builder.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... extradata.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... norms.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/gennorm2 gennorm2.o n2builder.o extradata.o norms.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/gennorm2 /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/gennorm2' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `gencfu' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/gencfu' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gencfu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/gencfu/gencfu.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... gencfu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gencfu/gencfu.1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 gencfu.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/gencfu gencfu.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/gencfu /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/gencfu' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `gendict' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/gendict' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) gendict.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=tools/gendict/gendict.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... gendict.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gendict/gendict.1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 gendict.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/gendict gendict.o -L../../lib -licutu -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/gendict /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/gendict' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `escapesrc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools/escapesrc' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) escapesrc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... escapesrc.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/escapesrc escapesrc.o -lpthread -lm Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/escapesrc /src/deps/sbin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools/escapesrc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'install-local'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[0]: Making `install' in `data' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source/data' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f pkgdataMakefile Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs ./out/tmp ./out/build/icudt66l Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/data' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf icupkg.inc Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir ./out Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir ./out/tmp Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir ./out/build Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir ./out/build/icudt66l Step #3 - "compile-libfuzzer-coverage-x86_64": Unpacking ./in/icudt66l.dat and generating out/tmp/icudata.lst (list of data files) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH ../bin/icupkg -d ./out/build/icudt66l --list -x \* ./in/icudt66l.dat -o out/tmp/icudata.lst Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/data' Step #3 - "compile-libfuzzer-coverage-x86_64": echo timestamp > build-local Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=../stubdata:../tools/ctestfw:../lib:$LD_LIBRARY_PATH ../bin/pkgdata -O ../data/icupkg.inc -q -c -s /src/icu/source/data/out/build/icudt66l -d ../lib -e icudt66 -T ./out/tmp -p icudt66l -m static -r 66.1 -L icudata ./out/tmp/icudata.lst Step #3 - "compile-libfuzzer-coverage-x86_64": pkgdata: clang -ffunction-sections -fdata-sections -D_REENTRANT -DU_HAVE_ELF_H=1 -DU_HAVE_STRTOD_L=1 -DU_HAVE_XLOCALE_H=0 -DU_HAVE_STRING_VIEW=1 -DU_ATTRIBUTE_DEPRECATED= -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -std=c11 -Wall -pedantic -Wshadow -Wpointer-arith -Wmissing-prototypes -Wwrite-strings -Qunused-arguments -Wno-parentheses-equality -c -I../common -I../common -DPIC -fPIC -o ./out/tmp/icudt66l_dat.o ./out/tmp/icudt66l_dat.S Step #3 - "compile-libfuzzer-coverage-x86_64": pkgdata: ar r ../lib/libicudata.a ./out/tmp/icudt66l_dat.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating ../lib/libicudata.a Step #3 - "compile-libfuzzer-coverage-x86_64": pkgdata: ranlib ../lib/libicudata.a Step #3 - "compile-libfuzzer-coverage-x86_64": echo timestamp > packagedata Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../mkinstalldirs /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=../stubdata:../tools/ctestfw:../lib:$LD_LIBRARY_PATH ../bin/pkgdata -O ../data/icupkg.inc -q -c -s /src/icu/source/data/out/build/icudt66l -d ../lib -m static -r 66.1 -e icudt66 -T ./out/tmp -s ./out/build/icudt66l -p icudt66l -L icudata ./out/tmp/icudata.lst -I /src/deps/lib Step #3 - "compile-libfuzzer-coverage-x86_64": pkgdata: cd ../lib/ && /usr/bin/install -c libicudata.a /src/deps/lib/libicudata.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source/data' Step #3 - "compile-libfuzzer-coverage-x86_64": make[0]: Making `install' in `extra' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source/extra' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `scrptrun' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/extra/scrptrun' Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) srtest.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": (deps) scrptrun.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'install'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/extra/scrptrun' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Making `install' in `uconv' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/extra/uconv' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f pkgdataMakefile Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ ... uconv.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang ... uwmsg.c Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/icu/source/extra/uconv' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf pkgdata.inc Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir uconvmsg Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=../../lib:../../stubdata:../../tools/ctestfw:$LD_LIBRARY_PATH ../../bin/genrb -e UTF-8 -s resources -d uconvmsg root.txt Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=../../lib:../../stubdata:../../tools/ctestfw:$LD_LIBRARY_PATH ../../bin/genrb -e UTF-8 -s resources -d uconvmsg fr.txt Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/icu/source/extra/uconv' Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=../../lib:../../stubdata:../../tools/ctestfw:$LD_LIBRARY_PATH ../../bin/pkgdata -p uconvmsg -O pkgdata.inc -m static -s uconvmsg -d uconvmsg -T uconvmsg uconvmsg/uconvmsg.lst Step #3 - "compile-libfuzzer-coverage-x86_64": cd ../.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": && CONFIG_FILES=extra/uconv/uconv.1 CONFIG_HEADERS= /bin/bash ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": pkgdata: clang -ffunction-sections -fdata-sections -D_REENTRANT -DU_HAVE_ELF_H=1 -DU_HAVE_STRTOD_L=1 -DU_HAVE_XLOCALE_H=0 -DU_HAVE_STRING_VIEW=1 -DU_ATTRIBUTE_DEPRECATED= -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -std=c11 -Wall -pedantic -Wshadow -Wpointer-arith -Wmissing-prototypes -Wwrite-strings -Qunused-arguments -Wno-parentheses-equality -c -I../../common -I../../common -DPIC -fPIC -o uconvmsg/uconvmsg_dat.o uconvmsg/uconvmsg_dat.S Step #3 - "compile-libfuzzer-coverage-x86_64": pkgdata: ar r uconvmsg/libuconvmsg.a uconvmsg/uconvmsg_dat.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating uconvmsg/libuconvmsg.a Step #3 - "compile-libfuzzer-coverage-x86_64": pkgdata: ranlib uconvmsg/libuconvmsg.a Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating extra/uconv/uconv.1 Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 uconv.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14 -W -Wall -pedantic -Wpointer-arith -Wwrite-strings -Wno-long-long -Qunused-arguments -Wno-parentheses-equality -Wl,--gc-sections -o ../../bin/uconv uconv.o uwmsg.o -L../../lib -licui18n -L../../lib -licuuc -L../../stubdata -licudata -lpthread -lm uconvmsg/libuconvmsg.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../mkinstalldirs /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ../../bin/uconv /src/deps/bin Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/extra/uconv' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/icu/source/extra' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'install-local'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/icu/source/extra' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source/extra' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/icu/source' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./mkinstalldirs /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 config/icu-config.1 /src/deps/share/man/man1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./config/mh-linux /src/deps/share/icu/66.1/config/mh-linux Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ./mkinstalldirs /src/deps/share/icu/66.1/mkinstalldirs Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ./install-sh /src/deps/share/icu/66.1/install-sh Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./config/icu-uc.pc ./config/icu-i18n.pc ./config/icu-io.pc /src/deps/lib/pkgconfig/ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./../LICENSE /src/deps/share/icu/66.1/LICENSE Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c ./config/icu-config /src/deps/bin/icu-config Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./config/Makefile.inc /src/deps/lib/icu/66.1/Makefile.inc Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ./config/pkgdata.inc /src/deps/lib/icu/66.1/pkgdata.inc Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/deps/lib/icu/66.1/..; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf current && ln -s 66.1 current; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f Makefile.inc && ln -s current/Makefile.inc Makefile.inc; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f pkgdata.inc && ln -s current/pkgdata.inc pkgdata.inc Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/icu/source' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/deps//lib Step #3 - "compile-libfuzzer-coverage-x86_64": + ls libicudata.a libicui18n.a libicuio.a libicutest.a libicutu.a libicuuc.a Step #3 - "compile-libfuzzer-coverage-x86_64": + xargs -n1 ar x Step #3 - "compile-libfuzzer-coverage-x86_64": + rm libicudata.a libicui18n.a libicuio.a libicutest.a libicutu.a libicuuc.a Step #3 - "compile-libfuzzer-coverage-x86_64": + ar r libicu.a alphaindex.ao anytrans.ao appendable.ao astro.ao basictz.ao bmpset.ao bocsu.ao brkeng.ao brkiter.ao brktrans.ao buddhcal.ao bytesinkutil.ao bytestream.ao bytestrie.ao bytestriebuilder.ao bytestrieiterator.ao calendar.ao caniter.ao casetrn.ao cecal.ao characterproperties.ao chariter.ao charstr.ao chnsecal.ao choicfmt.ao cmemory.ao coleitr.ao coll.ao collation.ao collationbuilder.ao collationcompare.ao collationdata.ao collationdatabuilder.ao collationdatareader.ao collationdatawriter.ao collationfastlatin.ao collationfastlatinbuilder.ao collationfcd.ao collationinfo.ao collationiterator.ao collationkeys.ao collationroot.ao collationrootelements.ao collationruleparser.ao collationsets.ao collationsettings.ao collationtailoring.ao collationweights.ao compactdecimalformat.ao coptccal.ao cpdtrans.ao csdetect.ao csmatch.ao csr2022.ao csrecog.ao csrmbcs.ao csrsbcs.ao csrucode.ao csrutf8.ao cstr.ao cstring.ao ctest.ao curramt.ao currfmt.ao currpinf.ao currunit.ao cwchar.ao dangical.ao datamap.ao datefmt.ao dayperiodrules.ao dbgutil.ao dcfmtsym.ao decContext.ao decNumber.ao decimfmt.ao denseranges.ao dictbe.ao dictionarydata.ao double-conversion-bignum-dtoa.ao double-conversion-bignum.ao double-conversion-cached-powers.ao double-conversion-double-to-string.ao double-conversion-fast-dtoa.ao double-conversion-string-to-double.ao double-conversion-strtod.ao dtfmtsym.ao dtintrv.ao dtitvfmt.ao dtitvinf.ao dtptngen.ao dtrule.ao edits.ao erarules.ao errorcode.ao esctrn.ao ethpccal.ao filestrm.ao filetools.ao filteredbrk.ao filterednormalizer2.ao flagparser.ao fmtable.ao fmtable_cnv.ao format.ao formatted_string_builder.ao formattedval_iterimpl.ao formattedval_sbimpl.ao formattedvalue.ao fphdlimp.ao fpositer.ao funcrepl.ao gender.ao gregocal.ao gregoimp.ao hebrwcal.ao icudataver.ao icuplug.ao indiancal.ao inputext.ao islamcal.ao japancal.ao listformatter.ao loadednormalizer2impl.ao localebuilder.ao localematcher.ao localeprioritylist.ao locavailable.ao locbased.ao locbund.ao locdispnames.ao locdistance.ao locdspnm.ao locid.ao loclikely.ao loclikelysubtags.ao locmap.ao locresdata.ao locutil.ao lsr.ao measfmt.ao measunit.ao measure.ao messagepattern.ao msgfmt.ao name2uni.ao nfrs.ao nfrule.ao nfsubs.ao normalizer2.ao normalizer2impl.ao normlzr.ao nortrans.ao nounit.ao nultrans.ao number_affixutils.ao number_asformat.ao number_capi.ao number_compact.ao number_currencysymbols.ao number_decimalquantity.ao number_decimfmtprops.ao number_fluent.ao number_formatimpl.ao number_grouping.ao number_integerwidth.ao number_longnames.ao number_mapper.ao number_modifiers.ao number_multiplier.ao number_notation.ao number_output.ao number_padding.ao number_patternmodifier.ao number_patternstring.ao number_rounding.ao number_scientific.ao number_skeletons.ao number_utils.ao numfmt.ao numparse_affixes.ao numparse_compositions.ao numparse_currency.ao numparse_decimal.ao numparse_impl.ao numparse_parsednumber.ao numparse_scientific.ao numparse_symbols.ao numparse_validators.ao numrange_fluent.ao numrange_impl.ao numsys.ao olsontz.ao package.ao parsepos.ao patternprops.ao persncal.ao pkg_genc.ao pkg_gencmn.ao pkg_icu.ao pkgitems.ao pluralmap.ao plurfmt.ao plurrule.ao ppucd.ao propname.ao propsvec.ao punycode.ao putil.ao quant.ao quantityformatter.ao rbbi.ao rbbi_cache.ao rbbidata.ao rbbinode.ao rbbirb.ao rbbiscan.ao rbbisetb.ao rbbistbl.ao rbbitblb.ao rbnf.ao rbt.ao rbt_data.ao rbt_pars.ao rbt_rule.ao rbt_set.ao rbtz.ao regexcmp.ao regeximp.ao regexst.ao regextxt.ao region.ao reldatefmt.ao reldtfmt.ao rematch.ao remtrans.ao repattrn.ao resbund.ao resbund_cnv.ao resource.ao restrace.ao rulebasedcollator.ao ruleiter.ao schriter.ao scientificnumberformatter.ao scriptset.ao search.ao selfmt.ao serv.ao servlk.ao servlkf.ao servls.ao servnotf.ao servrbf.ao servslkf.ao sharedbreakiterator.ao sharedobject.ao simpleformatter.ao simpletz.ao smpdtfmt.ao smpdtfst.ao sortkey.ao sprintf.ao sscanf.ao standardplural.ao static_unicode_sets.ao string_segment.ao stringpiece.ao stringtriebuilder.ao strmatch.ao strrepl.ao stsearch.ao swapimpl.ao taiwncal.ao testdata.ao timezone.ao titletrn.ao tmunit.ao tmutamt.ao tmutfmt.ao tolowtrn.ao toolutil.ao toupptrn.ao translit.ao transreg.ao tridpars.ao tstdtmod.ao tzfmt.ao tzgnames.ao tznames.ao tznames_impl.ao tzrule.ao tztrans.ao uarrsort.ao ubidi.ao ubidi_props.ao ubidiln.ao ubiditransform.ao ubidiwrt.ao ubrk.ao ucal.ao ucase.ao ucasemap.ao ucasemap_titlecase_brkiter.ao ucat.ao ucbuf.ao uchar.ao ucharstrie.ao ucharstriebuilder.ao ucharstrieiterator.ao uchriter.ao ucln_cmn.ao ucln_ct.ao ucln_in.ao ucln_io.ao ucln_tu.ao ucm.ao ucmndata.ao ucmstate.ao ucnv.ao ucnv2022.ao ucnv_bld.ao ucnv_cb.ao ucnv_cnv.ao ucnv_ct.ao ucnv_err.ao ucnv_ext.ao ucnv_io.ao ucnv_lmb.ao ucnv_set.ao ucnv_u16.ao ucnv_u32.ao ucnv_u7.ao ucnv_u8.ao ucnvbocu.ao ucnvdisp.ao ucnvhz.ao ucnvisci.ao ucnvlat1.ao ucnvmbcs.ao ucnvscsu.ao ucnvsel.ao ucol.ao ucol_res.ao ucol_sit.ao ucol_swp.ao ucoleitr.ao ucptrie.ao ucsdet.ao ucurr.ao udat.ao udata.ao udatamem.ao udataswp.ao udateintervalformat.ao udatpg.ao udbgutil.ao uenum.ao ufieldpositer.ao ufile.ao ufmt_cmn.ao uhash.ao uhash_us.ao uidna.ao uinit.ao uinvchar.ao uiter.ao uitercollationiterator.ao ulist.ao ulistformatter.ao uloc.ao uloc_keytype.ao uloc_tag.ao ulocdata.ao umapfile.ao umath.ao umsg.ao umutablecptrie.ao umutex.ao unames.ao unesctrn.ao unewdata.ao uni2name.ao unifiedcache.ao unifilt.ao unifunct.ao uniset.ao uniset_closure.ao uniset_props.ao unisetspan.ao unistr.ao unistr_case.ao unistr_case_locale.ao unistr_cnv.ao unistr_props.ao unistr_titlecase_brkiter.ao unorm.ao unormcmp.ao unum.ao unumsys.ao uobject.ao uoptions.ao uparse.ao uperf.ao upluralrules.ao uprintf.ao uprntf_p.ao uprops.ao uregex.ao uregexc.ao uregion.ao ures_cnv.ao uresbund.ao uresdata.ao usc_impl.ao uscanf.ao uscanf_p.ao uscript.ao uscript_props.ao usearch.ao uset.ao uset_props.ao usetiter.ao ushape.ao uspoof.ao uspoof_build.ao uspoof_conf.ao uspoof_impl.ao usprep.ao ustack.ao ustdio.ao ustr_cnv.ao ustr_titlecase_brkiter.ao ustr_wcs.ao ustrcase.ao ustrcase_locale.ao ustream.ao ustrenum.ao ustrfmt.ao ustring.ao ustrtrns.ao utext.ao utf16collationiterator.ao utf8collationiterator.ao utf_impl.ao util.ao util_props.ao utmscale.ao utrace.ao utrans.ao utrie.ao utrie2.ao utrie2_builder.ao utrie_swap.ao uts46.ao utypes.ao uvector.ao uvectr32.ao uvectr64.ao vtzone.ao vzone.ao windtfmt.ao winnmfmt.ao wintz.ao wintzimpl.ao writesrc.ao xmlparser.ao zonemeta.ao zrule.ao ztrans.ao icudt66l_dat.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libicu.a Step #3 - "compile-libfuzzer-coverage-x86_64": + ln -s libicu.a libicudata.a Step #3 - "compile-libfuzzer-coverage-x86_64": + ln -s libicu.a libicuuc.a Step #3 - "compile-libfuzzer-coverage-x86_64": + ln -s libicu.a libicui18n.a Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' coverage = coverage ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++14' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/libphonenumber/cpp Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/set (BUILD_SHARED_LIB true)/set (BUILD_SHARED_LIB false)/g' CMakeLists.txt Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/set(CMAKE_CXX_STANDARD 11/set(CMAKE_CXX_STANDARD 14/g' CMakeLists.txt Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/list (APPEND CMAKE_C_FLAGS "-pthread")/string (APPEND CMAKE_C_FLAGS " -pthread")/g' CMakeLists.txt Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/# Safeguarding/find_package(absl REQUIRED) # Safeguarding/g' CMakeLists.txt Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DUSE_BOOST=OFF -DBUILD_GEOCODER=OFF -DBUILD_STATIC_LIB=ON -DBUILD_SHARED_LIBS=OFF -DPROTOBUF_LIB=/src/protobuf-install/libprotobuf.a -DBUILD_TESTING=OFF -DICU_UC_INCLUDE_DIR=/src/icu/source/comon -DICU_UC_LIB=/src/deps//lib/libicuuc.a -DICU_I18N_INCLUDE_DIR=/src/icu/source/i18n/ -DICU_I18N_LIB=/src/deps//lib/libicui18n.a -DREGENERATE_METADATA=OFF ../ Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include tr1/unordered_map Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include tr1/unordered_map - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.6s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/libphonenumber/cpp/build Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Generating Metadata code Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Built target generate-alt-format-metadata Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Generating /src/libphonenumber/cpp/src/phonenumbers/phonemetadata.pb.cc, /src/libphonenumber/cpp/src/phonenumbers/phonemetadata.pb.h, /src/libphonenumber/cpp/src/phonenumbers/phonenumber.pb.cc, /src/libphonenumber/cpp/src/phonenumbers/phonenumber.pb.h Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/asyoutypeformatter.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/base/strings/string_piece.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/default_logger.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/logger.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/phonemetadata.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/phonenumber.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/phonenumber.pb.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/phonenumberutil.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/regex_based_matcher.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/regexp_cache.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/shortnumberinfo.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/string_byte_sink.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/stringutil.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/unicodestring.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building C object CMakeFiles/phonenumber.dir/src/phonenumbers/utf/rune.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/utf/unicodetext.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/utf/unilib.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/regexp_adapter_icu.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/phonenumbermatch.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/phonenumbermatcher.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/alternate_format.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/metadata.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object CMakeFiles/phonenumber.dir/src/phonenumbers/short_metadata.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libphonenumber/cpp/src/phonenumbers/phonenumberutil.cc:2218:7: error: call to 'StrAppend' is ambiguous Step #3 - "compile-libfuzzer-coverage-x86_64": 2218 | StrAppend(national_number, phone_context.value()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/include/absl/strings/str_cat.h:384:6: note: candidate function Step #3 - "compile-libfuzzer-coverage-x86_64": 384 | void StrAppend(std::string* dest, const AlphaNum& a); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libphonenumber/cpp/src/phonenumbers/stringutil.h:186:6: note: candidate function Step #3 - "compile-libfuzzer-coverage-x86_64": 186 | void StrAppend(string* dest, const StringHolder& s1); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libphonenumber/cpp/src/phonenumbers/phonenumberutil.cc:2229:5: error: call to 'StrAppend' is ambiguous Step #3 - "compile-libfuzzer-coverage-x86_64": 2229 | StrAppend( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/include/absl/strings/str_cat.h:384:6: note: candidate function Step #3 - "compile-libfuzzer-coverage-x86_64": 384 | void StrAppend(std::string* dest, const AlphaNum& a); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libphonenumber/cpp/src/phonenumbers/stringutil.h:186:6: note: candidate function Step #3 - "compile-libfuzzer-coverage-x86_64": 186 | void StrAppend(string* dest, const StringHolder& s1); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 errors generated. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: *** [CMakeFiles/phonenumber.dir/build.make:209: CMakeFiles/phonenumber.dir/src/phonenumbers/phonenumberutil.cc.o] Error 1 Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: *** Waiting for unfinished jobs.... Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: *** [CMakeFiles/Makefile2:191: CMakeFiles/phonenumber.dir/all] Error 2 Step #3 - "compile-libfuzzer-coverage-x86_64": make: *** [Makefile:156: all] Error 2 Step #3 - "compile-libfuzzer-coverage-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-coverage-x86_64": Failed to build. Step #3 - "compile-libfuzzer-coverage-x86_64": To reproduce, run: Step #3 - "compile-libfuzzer-coverage-x86_64": python infra/helper.py build_image libphonenumber Step #3 - "compile-libfuzzer-coverage-x86_64": python infra/helper.py build_fuzzers --sanitizer coverage --engine libfuzzer --architecture x86_64 libphonenumber Step #3 - "compile-libfuzzer-coverage-x86_64": ******************************************************************************** Finished Step #3 - "compile-libfuzzer-coverage-x86_64" ERROR ERROR: build step 3 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1