starting build "f9bf5dd2-f07e-4361-88a5-3a13e3f519bd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5f8372d4274f: Pulling fs layer Step #0: feb190818bbe: Pulling fs layer Step #0: 574ed5efbb99: Pulling fs layer Step #0: e81c42dc6476: Pulling fs layer Step #0: 28253463e1fc: Pulling fs layer Step #0: c6a2d1a89f4f: Pulling fs layer Step #0: a15ddde12fc9: Pulling fs layer Step #0: 6b824ecb4ec7: Pulling fs layer Step #0: 13df9a9a9e08: Pulling fs layer Step #0: 151113d797b2: Pulling fs layer Step #0: ded53d1c3df8: Pulling fs layer Step #0: d9e06eb71dc8: Pulling fs layer Step #0: 28936fadd774: Pulling fs layer Step #0: 17abc7885520: Pulling fs layer Step #0: d8f2552ad073: Pulling fs layer Step #0: 7e59d36cf126: Pulling fs layer Step #0: 349270e9bada: Pulling fs layer Step #0: 9ba46cc63aa4: Pulling fs layer Step #0: c3dae5c58a84: Pulling fs layer Step #0: 574ed5efbb99: Waiting Step #0: e81c42dc6476: Waiting Step #0: ded53d1c3df8: Waiting Step #0: 28253463e1fc: Waiting Step #0: c6a2d1a89f4f: Waiting Step #0: 17abc7885520: Waiting Step #0: d9e06eb71dc8: Waiting Step #0: a15ddde12fc9: Waiting Step #0: 28936fadd774: Waiting Step #0: 151113d797b2: Waiting Step #0: d8f2552ad073: Waiting Step #0: 6b824ecb4ec7: Waiting Step #0: 9ba46cc63aa4: Waiting Step #0: 7e59d36cf126: Waiting Step #0: c3dae5c58a84: Waiting Step #0: feb190818bbe: Verifying Checksum Step #0: feb190818bbe: Download complete Step #0: 574ed5efbb99: Verifying Checksum Step #0: 574ed5efbb99: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e81c42dc6476: Verifying Checksum Step #0: e81c42dc6476: Download complete Step #0: 28253463e1fc: Download complete Step #0: a15ddde12fc9: Verifying Checksum Step #0: a15ddde12fc9: Download complete Step #0: 6b824ecb4ec7: Verifying Checksum Step #0: 6b824ecb4ec7: Download complete Step #0: 5f8372d4274f: Verifying Checksum Step #0: 5f8372d4274f: Download complete Step #0: 13df9a9a9e08: Verifying Checksum Step #0: 13df9a9a9e08: Download complete Step #0: ded53d1c3df8: Verifying Checksum Step #0: ded53d1c3df8: Download complete Step #0: c6a2d1a89f4f: Verifying Checksum Step #0: c6a2d1a89f4f: Download complete Step #0: 28936fadd774: Verifying Checksum Step #0: 28936fadd774: Download complete Step #0: 151113d797b2: Verifying Checksum Step #0: 151113d797b2: Download complete Step #0: 17abc7885520: Download complete Step #0: b549f31133a9: Pull complete Step #0: d8f2552ad073: Verifying Checksum Step #0: d8f2552ad073: Download complete Step #0: 349270e9bada: Verifying Checksum Step #0: 349270e9bada: Download complete Step #0: 7e59d36cf126: Verifying Checksum Step #0: 7e59d36cf126: Download complete Step #0: c3dae5c58a84: Verifying Checksum Step #0: c3dae5c58a84: Download complete Step #0: 9ba46cc63aa4: Download complete Step #0: d9e06eb71dc8: Download complete Step #0: 5f8372d4274f: Pull complete Step #0: feb190818bbe: Pull complete Step #0: 574ed5efbb99: Pull complete Step #0: e81c42dc6476: Pull complete Step #0: 28253463e1fc: Pull complete Step #0: c6a2d1a89f4f: Pull complete Step #0: a15ddde12fc9: Pull complete Step #0: 6b824ecb4ec7: Pull complete Step #0: 13df9a9a9e08: Pull complete Step #0: 151113d797b2: Pull complete Step #0: ded53d1c3df8: Pull complete Step #0: d9e06eb71dc8: Pull complete Step #0: 28936fadd774: Pull complete Step #0: 17abc7885520: Pull complete Step #0: d8f2552ad073: Pull complete Step #0: 7e59d36cf126: Pull complete Step #0: 349270e9bada: Pull complete Step #0: 9ba46cc63aa4: Pull complete Step #0: c3dae5c58a84: Pull complete Step #0: Digest: sha256:fd931af20e64d0536e2e1e1fb5af6d46ab679e29e90e8e2d1ef36f7afee5d9f1 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/oatpp/textcov_reports/20241020/fuzz_mapper.covreport... Step #1: / [0/1 files][ 0.0 B/ 93.1 KiB] 0% Done / [1/1 files][ 93.1 KiB/ 93.1 KiB] 100% Done Step #1: Operation completed over 1 objects/93.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 96 Step #2: -rw-r--r-- 1 root root 95339 Oct 20 10:12 fuzz_mapper.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5f8372d4274f: Already exists Step #4: feb190818bbe: Already exists Step #4: dec851ae74a9: Pulling fs layer Step #4: cac58cedeb04: Pulling fs layer Step #4: f9e27a4c4679: Pulling fs layer Step #4: f8935a2764dc: Pulling fs layer Step #4: e29478090e78: Pulling fs layer Step #4: 7113a71008fc: Pulling fs layer Step #4: 086f3d6169cf: Pulling fs layer Step #4: a44ace8f72a9: Pulling fs layer Step #4: b4601af53aea: Pulling fs layer Step #4: a6a5665bee5d: Pulling fs layer Step #4: 2581eaca9dd0: Pulling fs layer Step #4: 9cf0cac364e5: Pulling fs layer Step #4: 1679ca17c4e9: Pulling fs layer Step #4: 2fd2732705e7: Pulling fs layer Step #4: 54326b80ba96: Pulling fs layer Step #4: 5257fdf99569: Pulling fs layer Step #4: 39e824397c32: Pulling fs layer Step #4: be6cee965529: Pulling fs layer Step #4: c339829d0337: Pulling fs layer Step #4: b2a32cb9aed8: Pulling fs layer Step #4: e3c38715c29e: Pulling fs layer Step #4: de42039368af: Pulling fs layer Step #4: c1e11095d1da: Pulling fs layer Step #4: 50ce4d82f985: Pulling fs layer Step #4: df9084f6166d: Pulling fs layer Step #4: 2a2232a6cf84: Pulling fs layer Step #4: 44a4f0f9de21: Pulling fs layer Step #4: 111336a215ee: Pulling fs layer Step #4: 3f9832b5671a: Pulling fs layer Step #4: e29478090e78: Waiting Step #4: be6cee965529: Waiting Step #4: f8935a2764dc: Waiting Step #4: 7113a71008fc: Waiting Step #4: c339829d0337: Waiting Step #4: 086f3d6169cf: Waiting Step #4: 2a2232a6cf84: Waiting Step #4: b2a32cb9aed8: Waiting Step #4: a44ace8f72a9: Waiting Step #4: 44a4f0f9de21: Waiting Step #4: e3c38715c29e: Waiting Step #4: b4601af53aea: Waiting Step #4: 111336a215ee: Waiting Step #4: a6a5665bee5d: Waiting Step #4: 3f9832b5671a: Waiting Step #4: de42039368af: Waiting Step #4: 2581eaca9dd0: Waiting Step #4: c1e11095d1da: Waiting Step #4: 9cf0cac364e5: Waiting Step #4: 50ce4d82f985: Waiting Step #4: 5257fdf99569: Waiting Step #4: df9084f6166d: Waiting Step #4: 1679ca17c4e9: Waiting Step #4: 54326b80ba96: Waiting Step #4: 2fd2732705e7: Waiting Step #4: 39e824397c32: Waiting Step #4: cac58cedeb04: Verifying Checksum Step #4: cac58cedeb04: Download complete Step #4: f9e27a4c4679: Verifying Checksum Step #4: f9e27a4c4679: Download complete Step #4: e29478090e78: Verifying Checksum Step #4: e29478090e78: Download complete Step #4: dec851ae74a9: Verifying Checksum Step #4: dec851ae74a9: Download complete Step #4: 7113a71008fc: Verifying Checksum Step #4: 7113a71008fc: Download complete Step #4: a44ace8f72a9: Verifying Checksum Step #4: a44ace8f72a9: Download complete Step #4: b4601af53aea: Verifying Checksum Step #4: b4601af53aea: Download complete Step #4: a6a5665bee5d: Verifying Checksum Step #4: a6a5665bee5d: Download complete Step #4: 2581eaca9dd0: Verifying Checksum Step #4: 2581eaca9dd0: Download complete Step #4: 9cf0cac364e5: Verifying Checksum Step #4: 9cf0cac364e5: Download complete Step #4: 1679ca17c4e9: Verifying Checksum Step #4: 1679ca17c4e9: Download complete Step #4: dec851ae74a9: Pull complete Step #4: 086f3d6169cf: Verifying Checksum Step #4: 086f3d6169cf: Download complete Step #4: 2fd2732705e7: Verifying Checksum Step #4: 2fd2732705e7: Download complete Step #4: 54326b80ba96: Verifying Checksum Step #4: 54326b80ba96: Download complete Step #4: 5257fdf99569: Verifying Checksum Step #4: 5257fdf99569: Download complete Step #4: 39e824397c32: Verifying Checksum Step #4: 39e824397c32: Download complete Step #4: cac58cedeb04: Pull complete Step #4: f9e27a4c4679: Pull complete Step #4: be6cee965529: Verifying Checksum Step #4: be6cee965529: Download complete Step #4: c339829d0337: Verifying Checksum Step #4: c339829d0337: Download complete Step #4: b2a32cb9aed8: Download complete Step #4: e3c38715c29e: Verifying Checksum Step #4: e3c38715c29e: Download complete Step #4: de42039368af: Download complete Step #4: c1e11095d1da: Verifying Checksum Step #4: c1e11095d1da: Download complete Step #4: f8935a2764dc: Verifying Checksum Step #4: f8935a2764dc: Download complete Step #4: 50ce4d82f985: Verifying Checksum Step #4: 50ce4d82f985: Download complete Step #4: df9084f6166d: Verifying Checksum Step #4: df9084f6166d: Download complete Step #4: 44a4f0f9de21: Download complete Step #4: 111336a215ee: Download complete Step #4: 2a2232a6cf84: Verifying Checksum Step #4: 2a2232a6cf84: Download complete Step #4: 3f9832b5671a: Verifying Checksum Step #4: 3f9832b5671a: Download complete Step #4: f8935a2764dc: Pull complete Step #4: e29478090e78: Pull complete Step #4: 7113a71008fc: Pull complete Step #4: 086f3d6169cf: Pull complete Step #4: a44ace8f72a9: Pull complete Step #4: b4601af53aea: Pull complete Step #4: a6a5665bee5d: Pull complete Step #4: 2581eaca9dd0: Pull complete Step #4: 9cf0cac364e5: Pull complete Step #4: 1679ca17c4e9: Pull complete Step #4: 2fd2732705e7: Pull complete Step #4: 54326b80ba96: Pull complete Step #4: 5257fdf99569: Pull complete Step #4: 39e824397c32: Pull complete Step #4: be6cee965529: Pull complete Step #4: c339829d0337: Pull complete Step #4: b2a32cb9aed8: Pull complete Step #4: e3c38715c29e: Pull complete Step #4: de42039368af: Pull complete Step #4: c1e11095d1da: Pull complete Step #4: 50ce4d82f985: Pull complete Step #4: df9084f6166d: Pull complete Step #4: 2a2232a6cf84: Pull complete Step #4: 44a4f0f9de21: Pull complete Step #4: 111336a215ee: Pull complete Step #4: 3f9832b5671a: Pull complete Step #4: Digest: sha256:36a3168120ac33732eaa1be639e47fad3f164ce76db0c5a9c1c4c6161d0d0c04 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 83fb641e4b2a Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 1f7464bbd29a Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (376 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1509 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 1f7464bbd29a Step #4: ---> 619eec16fc6a Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/oatpp/oatpp.git oatpp Step #4: ---> Running in 657407d3712c Step #4: Cloning into 'oatpp'... Step #4: Removing intermediate container 657407d3712c Step #4: ---> b971ae0eb65c Step #4: Step 4/6 : WORKDIR oatpp Step #4: ---> Running in 30a45eb558a9 Step #4: Removing intermediate container 30a45eb558a9 Step #4: ---> 64ccbcc0458c Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> a0073933f745 Step #4: Step 6/6 : ENV OLD_LLVMPASS 1 Step #4: ---> Running in ef15dea6dcef Step #4: Removing intermediate container ef15dea6dcef Step #4: ---> fae8df1b03b8 Step #4: Successfully built fae8df1b03b8 Step #4: Successfully tagged gcr.io/oss-fuzz/oatpp:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/oatpp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filefuAKIL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/oatpp/.git Step #5 - "srcmap": + GIT_DIR=/src/oatpp Step #5 - "srcmap": + cd /src/oatpp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/oatpp/oatpp.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=986b8fec0e92b5481f00416d5bdeaecdf7b419ff Step #5 - "srcmap": + jq_inplace /tmp/filefuAKIL '."/src/oatpp" = { type: "git", url: "https://github.com/oatpp/oatpp.git", rev: "986b8fec0e92b5481f00416d5bdeaecdf7b419ff" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileYpKgha Step #5 - "srcmap": + cat /tmp/filefuAKIL Step #5 - "srcmap": + jq '."/src/oatpp" = { type: "git", url: "https://github.com/oatpp/oatpp.git", rev: "986b8fec0e92b5481f00416d5bdeaecdf7b419ff" }' Step #5 - "srcmap": + mv /tmp/fileYpKgha /tmp/filefuAKIL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filefuAKIL Step #5 - "srcmap": + rm /tmp/filefuAKIL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/oatpp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/oatpp/oatpp.git", Step #5 - "srcmap": "rev": "986b8fec0e92b5481f00416d5bdeaecdf7b419ff" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 36% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (644 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.6MB/s eta 0:00:01  |▍ | 20kB 11.4MB/s eta 0:00:01  |▌ | 30kB 6.9MB/s eta 0:00:01  |▊ | 40kB 4.0MB/s eta 0:00:01  |█ | 51kB 4.5MB/s eta 0:00:01  |█ | 61kB 4.8MB/s eta 0:00:01  |█▎ | 71kB 4.9MB/s eta 0:00:01  |█▍ | 81kB 3.9MB/s eta 0:00:01  |█▋ | 92kB 4.3MB/s eta 0:00:01  |█▉ | 102kB 4.8MB/s eta 0:00:01  |██ | 112kB 4.8MB/s eta 0:00:01  |██▏ | 122kB 4.8MB/s eta 0:00:01  |██▍ | 133kB 4.8MB/s eta 0:00:01  |██▌ | 143kB 4.8MB/s eta 0:00:01  |██▊ | 153kB 4.8MB/s eta 0:00:01  |██▉ | 163kB 4.8MB/s eta 0:00:01  |███ | 174kB 4.8MB/s eta 0:00:01  |███▎ | 184kB 4.8MB/s eta 0:00:01  |███▍ | 194kB 4.8MB/s eta 0:00:01  |███▋ | 204kB 4.8MB/s eta 0:00:01  |███▉ | 215kB 4.8MB/s eta 0:00:01  |████ | 225kB 4.8MB/s eta 0:00:01  |████▏ | 235kB 4.8MB/s eta 0:00:01  |████▎ | 245kB 4.8MB/s eta 0:00:01  |████▌ | 256kB 4.8MB/s eta 0:00:01  |████▊ | 266kB 4.8MB/s eta 0:00:01  |████▉ | 276kB 4.8MB/s eta 0:00:01  |█████ | 286kB 4.8MB/s eta 0:00:01  |█████▎ | 296kB 4.8MB/s eta 0:00:01  |█████▍ | 307kB 4.8MB/s eta 0:00:01  |█████▋ | 317kB 4.8MB/s eta 0:00:01  |█████▊ | 327kB 4.8MB/s eta 0:00:01  |██████ | 337kB 4.8MB/s eta 0:00:01  |██████▏ | 348kB 4.8MB/s eta 0:00:01  |██████▎ | 358kB 4.8MB/s eta 0:00:01  |██████▌ | 368kB 4.8MB/s eta 0:00:01  |██████▊ | 378kB 4.8MB/s eta 0:00:01  |██████▉ | 389kB 4.8MB/s eta 0:00:01  |███████ | 399kB 4.8MB/s eta 0:00:01  |███████▏ | 409kB 4.8MB/s eta 0:00:01  |███████▍ | 419kB 4.8MB/s eta 0:00:01  |███████▋ | 430kB 4.8MB/s eta 0:00:01  |███████▊ | 440kB 4.8MB/s eta 0:00:01  |████████ | 450kB 4.8MB/s eta 0:00:01  |████████▏ | 460kB 4.8MB/s eta 0:00:01  |████████▎ | 471kB 4.8MB/s eta 0:00:01  |████████▌ | 481kB 4.8MB/s eta 0:00:01  |████████▋ | 491kB 4.8MB/s eta 0:00:01  |████████▉ | 501kB 4.8MB/s eta 0:00:01  |█████████ | 512kB 4.8MB/s eta 0:00:01  |█████████▏ | 522kB 4.8MB/s eta 0:00:01  |█████████▍ | 532kB 4.8MB/s eta 0:00:01  |█████████▋ | 542kB 4.8MB/s eta 0:00:01  |█████████▊ | 552kB 4.8MB/s eta 0:00:01  |██████████ | 563kB 4.8MB/s eta 0:00:01  |██████████ | 573kB 4.8MB/s eta 0:00:01  |██████████▎ | 583kB 4.8MB/s eta 0:00:01  |██████████▌ | 593kB 4.8MB/s eta 0:00:01  |██████████▋ | 604kB 4.8MB/s eta 0:00:01  |██████████▉ | 614kB 4.8MB/s eta 0:00:01  |███████████ | 624kB 4.8MB/s eta 0:00:01  |███████████▏ | 634kB 4.8MB/s eta 0:00:01  |███████████▍ | 645kB 4.8MB/s eta 0:00:01  |███████████▌ | 655kB 4.8MB/s eta 0:00:01  |███████████▊ | 665kB 4.8MB/s eta 0:00:01  |████████████ | 675kB 4.8MB/s eta 0:00:01  |████████████ | 686kB 4.8MB/s eta 0:00:01  |████████████▎ | 696kB 4.8MB/s eta 0:00:01  |████████████▌ | 706kB 4.8MB/s eta 0:00:01  |████████████▋ | 716kB 4.8MB/s eta 0:00:01  |████████████▉ | 727kB 4.8MB/s eta 0:00:01  |█████████████ | 737kB 4.8MB/s eta 0:00:01  |█████████████▏ | 747kB 4.8MB/s eta 0:00:01  |█████████████▍ | 757kB 4.8MB/s eta 0:00:01  |█████████████▌ | 768kB 4.8MB/s eta 0:00:01  |█████████████▊ | 778kB 4.8MB/s eta 0:00:01  |██████████████ | 788kB 4.8MB/s eta 0:00:01  |██████████████ | 798kB 4.8MB/s eta 0:00:01  |██████████████▎ | 808kB 4.8MB/s eta 0:00:01  |██████████████▍ | 819kB 4.8MB/s eta 0:00:01  |██████████████▋ | 829kB 4.8MB/s eta 0:00:01  |██████████████▉ | 839kB 4.8MB/s eta 0:00:01  |███████████████ | 849kB 4.8MB/s eta 0:00:01  |███████████████▏ | 860kB 4.8MB/s eta 0:00:01  |███████████████▍ | 870kB 4.8MB/s eta 0:00:01  |███████████████▌ | 880kB 4.8MB/s eta 0:00:01  |███████████████▊ | 890kB 4.8MB/s eta 0:00:01  |███████████████▉ | 901kB 4.8MB/s eta 0:00:01  |████████████████ | 911kB 4.8MB/s eta 0:00:01  |████████████████▎ | 921kB 4.8MB/s eta 0:00:01  |████████████████▍ | 931kB 4.8MB/s eta 0:00:01  |████████████████▋ | 942kB 4.8MB/s eta 0:00:01  |████████████████▉ | 952kB 4.8MB/s eta 0:00:01  |█████████████████ | 962kB 4.8MB/s eta 0:00:01  |█████████████████▏ | 972kB 4.8MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.8MB/s eta 0:00:01  |█████████████████▌ | 993kB 4.8MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 4.8MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 4.8MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 4.8MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.4MB/s eta 0:00:01  |▌ | 20kB 27.5MB/s eta 0:00:01  |▉ | 30kB 32.3MB/s eta 0:00:01  |█ | 40kB 34.0MB/s eta 0:00:01  |█▎ | 51kB 35.3MB/s eta 0:00:01  |█▋ | 61kB 37.0MB/s eta 0:00:01  |█▉ | 71kB 37.9MB/s eta 0:00:01  |██ | 81kB 38.4MB/s eta 0:00:01  |██▍ | 92kB 40.0MB/s eta 0:00:01  |██▋ | 102kB 37.4MB/s eta 0:00:01  |██▉ | 112kB 37.4MB/s eta 0:00:01  |███▏ | 122kB 37.4MB/s eta 0:00:01  |███▍ | 133kB 37.4MB/s eta 0:00:01  |███▊ | 143kB 37.4MB/s eta 0:00:01  |████ | 153kB 37.4MB/s eta 0:00:01  |████▏ | 163kB 37.4MB/s eta 0:00:01  |████▌ | 174kB 37.4MB/s eta 0:00:01  |████▊ | 184kB 37.4MB/s eta 0:00:01  |█████ | 194kB 37.4MB/s eta 0:00:01  |█████▎ | 204kB 37.4MB/s eta 0:00:01  |█████▌ | 215kB 37.4MB/s eta 0:00:01  |█████▊ | 225kB 37.4MB/s eta 0:00:01  |██████ | 235kB 37.4MB/s eta 0:00:01  |██████▎ | 245kB 37.4MB/s eta 0:00:01  |██████▌ | 256kB 37.4MB/s eta 0:00:01  |██████▉ | 266kB 37.4MB/s eta 0:00:01  |███████ | 276kB 37.4MB/s eta 0:00:01  |███████▍ | 286kB 37.4MB/s eta 0:00:01  |███████▋ | 296kB 37.4MB/s eta 0:00:01  |███████▉ | 307kB 37.4MB/s eta 0:00:01  |████████▏ | 317kB 37.4MB/s eta 0:00:01  |████████▍ | 327kB 37.4MB/s eta 0:00:01  |████████▋ | 337kB 37.4MB/s eta 0:00:01  |█████████ | 348kB 37.4MB/s eta 0:00:01  |█████████▏ | 358kB 37.4MB/s eta 0:00:01  |█████████▍ | 368kB 37.4MB/s eta 0:00:01  |█████████▊ | 378kB 37.4MB/s eta 0:00:01  |██████████ | 389kB 37.4MB/s eta 0:00:01  |██████████▎ | 399kB 37.4MB/s eta 0:00:01  |██████████▌ | 409kB 37.4MB/s eta 0:00:01  |██████████▊ | 419kB 37.4MB/s eta 0:00:01  |███████████ | 430kB 37.4MB/s eta 0:00:01  |███████████▎ | 440kB 37.4MB/s eta 0:00:01  |███████████▌ | 450kB 37.4MB/s eta 0:00:01  |███████████▉ | 460kB 37.4MB/s eta 0:00:01  |████████████ | 471kB 37.4MB/s eta 0:00:01  |████████████▎ | 481kB 37.4MB/s eta 0:00:01  |████████████▋ | 491kB 37.4MB/s eta 0:00:01  |████████████▉ | 501kB 37.4MB/s eta 0:00:01  |█████████████ | 512kB 37.4MB/s eta 0:00:01  |█████████████▍ | 522kB 37.4MB/s eta 0:00:01  |█████████████▋ | 532kB 37.4MB/s eta 0:00:01  |██████████████ | 542kB 37.4MB/s eta 0:00:01  |██████████████▏ | 552kB 37.4MB/s eta 0:00:01  |██████████████▍ | 563kB 37.4MB/s eta 0:00:01  |██████████████▊ | 573kB 37.4MB/s eta 0:00:01  |███████████████ | 583kB 37.4MB/s eta 0:00:01  |███████████████▏ | 593kB 37.4MB/s eta 0:00:01  |███████████████▌ | 604kB 37.4MB/s eta 0:00:01  |███████████████▊ | 614kB 37.4MB/s eta 0:00:01  |████████████████ | 624kB 37.4MB/s eta 0:00:01  |████████████████▎ | 634kB 37.4MB/s eta 0:00:01  |████████████████▌ | 645kB 37.4MB/s eta 0:00:01  |████████████████▉ | 655kB 37.4MB/s eta 0:00:01  |█████████████████ | 665kB 37.4MB/s eta 0:00:01  |█████████████████▎ | 675kB 37.4MB/s eta 0:00:01  |█████████████████▋ | 686kB 37.4MB/s eta 0:00:01  |█████████████████▉ | 696kB 37.4MB/s eta 0:00:01  |██████████████████ | 706kB 37.4MB/s eta 0:00:01  |██████████████████▍ | 716kB 37.4MB/s eta 0:00:01  |██████████████████▋ | 727kB 37.4MB/s eta 0:00:01  |██████████████████▉ | 737kB 37.4MB/s eta 0:00:01  |███████████████████▏ | 747kB 37.4MB/s eta 0:00:01  |███████████████████▍ | 757kB 37.4MB/s eta 0:00:01  |███████████████████▋ | 768kB 37.4MB/s eta 0:00:01  |████████████████████ | 778kB 37.4MB/s eta 0:00:01  |████████████████████▏ | 788kB 37.4MB/s eta 0:00:01  |████████████████████▌ | 798kB 37.4MB/s eta 0:00:01  |████████████████████▊ | 808kB 37.4MB/s eta 0:00:01  |█████████████████████ | 819kB 37.4MB/s eta 0:00:01  |█████████████████████▎ | 829kB 37.4MB/s eta 0:00:01  |█████████████████████▌ | 839kB 37.4MB/s eta 0:00:01  |█████████████████████▊ | 849kB 37.4MB/s eta 0:00:01  |██████████████████████ | 860kB 37.4MB/s eta 0:00:01  |██████████████████████▎ | 870kB 37.4MB/s eta 0:00:01  |██████████████████████▌ | 880kB 37.4MB/s eta 0:00:01  |██████████████████████▉ | 890kB 37.4MB/s eta 0:00:01  |███████████████████████ | 901kB 37.4MB/s eta 0:00:01  |███████████████████████▍ | 911kB 37.4MB/s eta 0:00:01  |███████████████████████▋ | 921kB 37.4MB/s eta 0:00:01  |███████████████████████▉ | 931kB 37.4MB/s eta 0:00:01  |████████████████████████▏ | 942kB 37.4MB/s eta 0:00:01  |████████████████████████▍ | 952kB 37.4MB/s eta 0:00:01  |████████████████████████▋ | 962kB 37.4MB/s eta 0:00:01  |█████████████████████████ | 972kB 37.4MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 37.4MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 37.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 37.4MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 37.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 37.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 37.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 37.4MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 37.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 37.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 37.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 37.4MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 37.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 37.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 37.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 37.4MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 37.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 37.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 37.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 37.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 37.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 37.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 37.4MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 37.4MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 37.4MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 37.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 37.4MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 37.4MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 37.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 19.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 102.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 110.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 117.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 162.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 133.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:02.720 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.309 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.309 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/UnorderedMapTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.309 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/mime/multipart/StatefulParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.310 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/encoding/HexTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.310 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.310 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/StringTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.311 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/FullTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.311 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.311 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/server/api/ApiControllerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.311 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/mapping/TreeToObjectMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.312 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/PrimitiveTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.312 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.312 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/json/DeserializerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.312 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/encoding/UrlTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.313 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/json/DTOMapperPerfTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.313 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/json/EnumTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.313 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/ListTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.313 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/network/virtual_/InterfaceTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.313 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/TypeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.314 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/network/monitor/ConnectionMonitorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.314 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/async/LockTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.314 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/network/UrlTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.314 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/mime/ContentMappersTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.314 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/mapping/TreeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.315 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/resource/InMemoryDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.315 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/json/DTOMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.315 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.315 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/server/HttpRouterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.315 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/PipelineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.316 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/encoding/UnicodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.316 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/ClientRetryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.316 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/json/BooleanTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.316 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/mapping/ObjectToTreeMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.316 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/InterpretationTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.317 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/UnorderedSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.317 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/network/ConnectionPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.317 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/AnyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.317 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/share/LazyStringMapTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.317 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/network/virtual_/PipeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.318 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/share/MemoryLabelTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.318 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/stream/BufferStreamTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.318 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/protocol/http/encoding/ChunkedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.318 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/server/handler/AuthorizationHandlerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.319 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/share/StringTemplateTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.319 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/mapping/TypeResolverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.319 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/utils/parser/CaretTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.319 INFO analysis - extract_tests_from_directories: /src/oatpp/src/oatpp-test/UnitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.320 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/base/LogTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.320 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/VectorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.320 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/async/ConditionVariableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.320 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/LoggerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.320 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/server/ServerStopTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.320 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/ObjectWrapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.321 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/PairListTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.321 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/AllTestsMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.321 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/PipelineAsyncTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.321 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/ObjectTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.321 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/encoding/Base64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.322 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/FullAsyncClientTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.322 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/type/EnumTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.322 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/provider/PoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.322 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/mapping/ObjectRemapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.323 INFO analysis - extract_tests_from_directories: /src/oatpp/src/oatpp-test/Checker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.323 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/data/buffer/ProcessorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.323 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/provider/PoolTemplateTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.323 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/web/FullAsyncTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.323 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/base/CommandLineArgumentsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.324 INFO analysis - extract_tests_from_directories: /src/oatpp/test/oatpp/json/UnorderedSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_mapper.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:03.402 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/fuzzers/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/fuzzers/oatpp/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/fuzzers/oatpp/json/ObjectMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/src/oatpp-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/src/oatpp-test/Checker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/src/oatpp-test/UnitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/AllTestsMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/LoggerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/async/ConditionVariableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/async/LockTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/base/CommandLineArgumentsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/base/LogTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/buffer/ProcessorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/ObjectRemapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/ObjectToTreeMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/TreeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/TreeToObjectMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/TypeResolverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/resource/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/resource/InMemoryDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/share/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/share/LazyStringMapTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/share/MemoryLabelTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/share/StringTemplateTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/stream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/stream/BufferStreamTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/AnyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/EnumTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/InterpretationTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/ListTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/ObjectTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/ObjectWrapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/PairListTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/PrimitiveTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/StringTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/TypeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/UnorderedMapTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/UnorderedSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/VectorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/Base64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/HexTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/UnicodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/UrlTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/BooleanTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/DTOMapperPerfTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/DTOMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/DeserializerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/EnumTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/UnorderedSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/ConnectionPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/UrlTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/monitor/ConnectionMonitorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/virtual_/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/virtual_/InterfaceTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/virtual_/PipeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/provider/PoolTemplateTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/provider/PoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/utils/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/utils/parser/CaretTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/ClientRetryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/FullAsyncClientTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/FullAsyncTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/FullTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/PipelineAsyncTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/PipelineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/mime/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/mime/ContentMappersTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/mime/multipart/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/mime/multipart/StatefulParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/protocol/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/protocol/http/encoding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/protocol/http/encoding/ChunkedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/HttpRouterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/ServerStopTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/api/ApiControllerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/handler/AuthorizationHandlerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp-test/Checker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp-test/UnitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/Environment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/IODefinitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/ConditionVariable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/Coroutine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/Error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/Executor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/Lock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/Processor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/worker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/worker/IOEventWorker_kqueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/worker/IOEventWorker_stub.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/worker/IOWorker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/worker/TimerWorker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/async/worker/Worker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/base/CommandLineArguments.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/base/Countable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/base/Log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/concurrency/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/concurrency/SpinLock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/concurrency/Utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/Bundle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/buffer/IOBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/buffer/Processor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/mapping/ObjectMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/mapping/ObjectRemapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/mapping/ObjectToTreeMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/mapping/Tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/mapping/TypeResolver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/resource/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/resource/File.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/resource/InMemoryData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/resource/TemporaryFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/share/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/share/MemoryLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/share/StringTemplate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/stream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/stream/BufferStream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/stream/FIFOStream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/stream/FileStream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/stream/Stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/stream/StreamBufferedProxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/Any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/Enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/List.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/Object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/PairList.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/Primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/Tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/Type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/UnorderedMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/UnorderedSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/data/type/Vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/encoding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/encoding/Base64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/encoding/Hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/encoding/Unicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/encoding/Url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/json/Beautifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/json/Deserializer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/json/ObjectMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/json/Serializer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/json/Utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/Address.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/ConnectionPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/ConnectionProvider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/Server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/Url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/monitor/ConnectionInactivityChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/monitor/ConnectionMaxAgeChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/tcp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/tcp/Connection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/tcp/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/tcp/client/ConnectionProvider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/tcp/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/tcp/server/ConnectionProvider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/virtual_/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/virtual_/Interface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/virtual_/Pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/virtual_/Socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/virtual_/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/virtual_/client/ConnectionProvider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/virtual_/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/orm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/orm/DbClient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/orm/Executor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/orm/QueryResult.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/orm/SchemaMigration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/orm/Transaction.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/Binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/CRC32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/Conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/Random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/String.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/parser/Caret.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/utils/parser/ParsingError.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/client/ApiClient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/client/RequestExecutor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/client/RetryPolicy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/ContentMappers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/FileProvider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/InMemoryDataProvider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/Part.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/PartList.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/PartReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/Reader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/StatefulParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/mime/multipart/TemporaryFileProvider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/CommunicationError.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/Http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/encoding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/encoding/Chunked.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/encoding/ProviderCollection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/BodyDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/MultipartBody.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/ResponseFactory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/StreamingBody.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/HttpProcessor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/HttpRouter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/HttpServerError.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/api/ApiController.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/api/Endpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/handler/AuthorizationHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/interceptor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/server/interceptor/AllowCorsGlobal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/url/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/url/mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/src/oatpp/web/url/mapping/Pattern.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/AllTestsMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/LoggerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/async/ConditionVariableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/async/LockTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/base/CommandLineArgumentsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/base/LogTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/buffer/ProcessorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/mapping/ObjectRemapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/mapping/ObjectToTreeMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/mapping/TreeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/mapping/TreeToObjectMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/mapping/TypeResolverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/resource/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/resource/InMemoryDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/share/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/share/LazyStringMapTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/share/MemoryLabelTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/share/StringTemplateTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/stream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/stream/BufferStreamTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/AnyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/EnumTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/InterpretationTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/ListTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/ObjectTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/ObjectWrapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/PairListTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/PrimitiveTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/StringTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/TypeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/UnorderedMapTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/UnorderedSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/data/type/VectorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/encoding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/encoding/Base64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/encoding/HexTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/encoding/UnicodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/encoding/UrlTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/json/BooleanTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/json/DTOMapperPerfTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/json/DTOMapperTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/json/DeserializerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/json/EnumTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/json/UnorderedSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/network/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/network/ConnectionPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/network/UrlTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/network/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/network/monitor/ConnectionMonitorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/network/virtual_/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/network/virtual_/InterfaceTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/network/virtual_/PipeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/provider/PoolTemplateTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/provider/PoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/utils/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/utils/parser/CaretTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/ClientRetryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/FullAsyncClientTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/FullAsyncTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/FullTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/PipelineAsyncTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/PipelineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/mime/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/mime/ContentMappersTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/mime/multipart/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/mime/multipart/StatefulParserTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/protocol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/protocol/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/protocol/http/encoding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/protocol/http/encoding/ChunkedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/server/HttpRouterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/server/ServerStopTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/server/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/server/api/ApiControllerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/server/handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/oatpp/test/oatpp/web/server/handler/AuthorizationHandlerTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,555,380 bytes received 5,829 bytes 3,122,418.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,532,219 speedup is 0.98 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DOATPP_BUILD_TESTS=OFF ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ############################################################################ Step #6 - "compile-libfuzzer-introspector-x86_64": ## oatpp module compilation config: Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_DISABLE_ENV_OBJECT_COUNTERS=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_THREAD_HARDWARE_CONCURRENCY=AUTO Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_COMPAT_BUILD_NO_THREAD_LOCAL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ############################################################################ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": oatpp version: '1.4.0' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_ADD_LINK_LIBS=atomic Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ############################################################################ Step #6 - "compile-libfuzzer-introspector-x86_64": ## oatpp-module-install.cmake Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_THIS_MODULE_NAME=oatpp Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_THIS_MODULE_VERSION=1.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_THIS_MODULE_LIBRARIES=oatpp;oatpp-test Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_THIS_MODULE_TARGETS=oatpp;oatpp-test Step #6 - "compile-libfuzzer-introspector-x86_64": OATPP_THIS_MODULE_DIRECTORIES=oatpp;oatpp-test Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ############################################################################ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/oatpp/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/ConditionVariable.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Coroutine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/CoroutineWaitList.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Error.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Executor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Lock.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Processor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_epoll.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_kqueue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_stub.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOWorker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/TimerWorker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/Worker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/CommandLineArguments.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Countable.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Log.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/Bundle.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/Utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/SpinLock.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/FIFOBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/IOBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/Processor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectRemapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectMapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectToTreeMapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/Tree.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TreeToObjectMapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TypeResolver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/File.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/InMemoryData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/TemporaryFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/MemoryLabel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/StringTemplate.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/BufferStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FIFOStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FileStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/Stream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/StreamBufferedProxy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Any.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Enum.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/List.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Object.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/PairList.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Primitive.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Tree.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Type.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Vector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Base64.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Hex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Unicode.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Url.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Beautifier.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Deserializer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/ObjectMapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Serializer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Address.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionPool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProvider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProviderSwitch.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Server.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Url.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionInactivityChecker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMaxAgeChecker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMonitor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/Connection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/client/ConnectionProvider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/server/ConnectionProvider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Interface.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Pipe.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Socket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/client/ConnectionProvider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/server/ConnectionProvider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/DbClient.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Executor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/QueryResult.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/SchemaMigration.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Transaction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/Caret.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/ParsingError.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Binary.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Conversion.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/CRC32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Random.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/String.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/ApiClient.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/HttpRequestExecutor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RequestExecutor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RetryPolicy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/FileProvider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/InMemoryDataProvider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Multipart.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Part.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartList.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Reader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/StatefulParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/TemporaryFileProvider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/ContentMappers.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/CommunicationError.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/Http.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/Chunked.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/ProviderCollection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/BodyDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Request.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Response.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Body.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/BufferBody.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/MultipartBody.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Request.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Response.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/ResponseFactory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/StreamingBody.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/utils/CommunicationUtils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/AsyncHttpConnectionHandler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpConnectionHandler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpProcessor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpRouter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpServerError.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/ApiController.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/Endpoint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/AuthorizationHandler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/ErrorHandler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/interceptor/AllowCorsGlobal.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/url/mapping/Pattern.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/Environment.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/IODefinitions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX static library liboatpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target oatpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/Checker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/UnitTest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library liboatpp-test.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target oatpp-test Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ../fuzzers/oatpp/json/ObjectMapper.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_mapper ./src/liboatpp.a -I../src Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Logging next yaml tile to /src/fuzzerLogFile-0-xAcs5SpHWU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data' and '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.380 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.381 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.381 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_mapper is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.660 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xAcs5SpHWU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.660 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_mapper', 'fuzzer_log_file': 'fuzzerLogFile-0-xAcs5SpHWU'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.661 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.904 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.907 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:26.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.073 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.442 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xAcs5SpHWU.data with fuzzerLogFile-0-xAcs5SpHWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.443 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.443 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.458 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.487 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.487 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.493 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_mapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.497 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mapper.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mapper.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.520 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.521 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.521 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.522 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.525 INFO fuzzer_profile - accummulate_profile: fuzz_mapper: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.738 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.738 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.738 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.739 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.739 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.747 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.777 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.777 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.786 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/oatpp/reports/20241020/linux -- fuzz_mapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/oatpp/reports-by-target/20241020/fuzz_mapper/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.889 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.908 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.908 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.908 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.909 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.932 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.933 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.964 INFO html_report - create_all_function_table: Assembled a total of 1097 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.964 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.992 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.995 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.995 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 268 -- : 268 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.995 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.996 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:28.997 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:29.789 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.074 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_mapper_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.074 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (209 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.167 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.167 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.340 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.341 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.346 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.346 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.346 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.577 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.579 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.579 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.579 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.865 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.867 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.889 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.891 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:30.891 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.115 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.140 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.140 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.365 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.365 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.387 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.389 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.389 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.675 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.676 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.699 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.701 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.701 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.927 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.928 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.950 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.952 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:31.952 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.178 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.179 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.200 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.203 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.203 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.490 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.513 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.515 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.515 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.742 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.743 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.765 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.767 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.767 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.994 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:32.994 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.016 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.018 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.018 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.303 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.303 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.326 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['non-virtual thunk to oatpp::json::ObjectMapper::write(oatpp::data::stream::ConsistentOutputStream*, oatpp::data::type::Void const&, oatpp::data::mapping::ErrorStack&) const', 'non-virtual thunk to oatpp::json::ObjectMapper::read(oatpp::utils::parser::Caret&, oatpp::data::type::Type const*, oatpp::data::mapping::ErrorStack&) const', 'oatpp::data::mapping::TreeToObjectMapper::mapAny(oatpp::data::mapping::TreeToObjectMapper const*, oatpp::data::mapping::TreeToObjectMapper::State&, oatpp::data::type::Type const*)', 'oatpp::data::mapping::TreeToObjectMapper::mapObject(oatpp::data::mapping::TreeToObjectMapper const*, oatpp::data::mapping::TreeToObjectMapper::State&, oatpp::data::type::Type const*)', 'oatpp::data::type::Void oatpp::data::mapping::TreeToObjectMapper::mapPrimitive(oatpp::data::mapping::TreeToObjectMapper const*, oatpp::data::mapping::TreeToObjectMapper::State&, oatpp::data::type::Type const*)', 'oatpp::data::mapping::ObjectToTreeMapper::mapObject(oatpp::data::mapping::ObjectToTreeMapper const*, oatpp::data::mapping::ObjectToTreeMapper::State&, oatpp::data::type::Void const&)', 'oatpp::data::mapping::Tree::debugPrint(unsigned int, unsigned int, bool) const', 'oatpp::data::stream::transferAsync(oatpp::base::ObjectHandle const&, oatpp::base::ObjectHandle const&, long, oatpp::base::ObjectHandle const&, oatpp::base::ObjectHandle const&)::TransferCoroutine::act()', 'oatpp::data::mapping::TreeChildrenOperator::putPair(oatpp::data::type::String const&, oatpp::data::mapping::Tree const&)', 'oatpp::data::type::Void oatpp::data::mapping::TreeToObjectMapper::mapPrimitive >(oatpp::data::mapping::TreeToObjectMapper const*, oatpp::data::mapping::TreeToObjectMapper::State&, oatpp::data::type::Type const*)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.369 INFO html_report - create_all_function_table: Assembled a total of 1097 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.395 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.399 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.399 INFO engine_input - analysis_func: Generating input for fuzz_mapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp4data6stream18BufferOutputStreamD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp5async6ActionD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp5utils6parser5CaretC2ERKNS_4data4type6StringE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp4data6stream13WriteCallback11writeSimpleEPKvl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp4json12ObjectMapperC2ERKNS1_16SerializerConfigERKNS1_18DeserializerConfigE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp4json12ObjectMapperC2ERKNS1_16SerializerConfigERKNS1_18DeserializerConfigE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp4data4type6StringC2IcvEEPKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp4data4typeplERKNS1_6StringEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5oatpp4data4type6StringC2ERKS2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.402 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.402 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.402 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.403 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.403 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.449 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.449 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.449 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.449 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.449 INFO annotated_cfg - analysis_func: Analysing: fuzz_mapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/oatpp/reports/20241020/linux -- fuzz_mapper Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.511 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:33.921 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:39.932 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.019 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.019 INFO debug_info - create_friendly_debug_types: Have to create for 22763 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.052 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.072 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.092 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.111 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.130 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.150 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.169 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.191 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:43.213 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:13:44.221 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Object.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Type.hpp ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 132 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 132 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 193 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 145 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/fuzzers/oatpp/json/ObjectMapper.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Primitive.hpp ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/mapping/Tree.hpp ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/reference_wrapper.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/mapping/ObjectMapper.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/mapping/ObjectToTreeMapper.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/Utils.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.hpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/async/Coroutine.hpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception_ptr.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/async/Error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/buffer/Processor.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/concurrency/SpinLock.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/share/MemoryLabel.hpp ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/stream/BufferStream.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/stream/BufferStream.hpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/base/Log.hpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/base/ObjectHandle.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/Environment.hpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Object.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Primitive.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Type.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Tree.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/Deserializer.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/ObjectMapper.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/Serializer.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/utils/parser/Caret.hpp ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/Environment.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/async/Coroutine.cpp ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/buffer/IOBuffer.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Any.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Collection.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Map.hpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Vector.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/PairList.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Any.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Tree.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/encoding/Hex.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/base/Countable.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/base/Countable.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/mapping/ObjectMapper.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/IODefinitions.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/ObjectMapper.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/Beautifier.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/Serializer.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/Utils.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/utils/parser/Caret.cpp ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/utils/Binary.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/utils/Binary.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/utils/Conversion.hpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/utils/String.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/utils/String.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/async/Error.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/base/Log.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/concurrency/SpinLock.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/buffer/IOBuffer.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/buffer/Processor.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/mapping/ObjectToTreeMapper.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/mapping/Tree.cpp ------- 86 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/share/MemoryLabel.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Enum.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/List.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/PairList.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/UnorderedMap.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/UnorderedSet.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/data/type/Vector.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/encoding/Hex.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/encoding/Unicode.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/encoding/Unicode.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/Beautifier.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oatpp/src/oatpp/json/Deserializer.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.469 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.470 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.470 INFO analysis - extract_tests_from_directories: /src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.471 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.471 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.472 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.472 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.472 INFO analysis - extract_tests_from_directories: /src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.472 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.473 INFO analysis - extract_tests_from_directories: /src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.473 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.473 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.473 INFO analysis - extract_tests_from_directories: /src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.811 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.814 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.839 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.882 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:14:20.883 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mapper.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mapper_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xAcs5SpHWU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xAcs5SpHWU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xAcs5SpHWU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/fuzzers/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/fuzzers/oatpp/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/fuzzers/oatpp/json/ObjectMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/Environment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/Environment.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/IODefinitions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/Types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/async/Coroutine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/async/Coroutine.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/async/Error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/async/Error.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/base/Countable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/base/Countable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/base/Log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/base/Log.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/base/ObjectHandle.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/concurrency/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/concurrency/SpinLock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/concurrency/SpinLock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/buffer/IOBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/buffer/IOBuffer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/buffer/Processor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/buffer/Processor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/ObjectMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/ObjectMapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/ObjectToTreeMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/ObjectToTreeMapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/Tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/Tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/share/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/share/LazyStringMap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/share/MemoryLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/share/MemoryLabel.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/stream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/stream/BufferStream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/stream/BufferStream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/stream/Stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/stream/Stream.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Any.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Any.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Collection.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/List.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Object.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/PairList.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/PairList.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Primitive.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Tree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/UnorderedMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/UnorderedSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/data/type/Vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/encoding/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/encoding/Hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/encoding/Hex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/encoding/Unicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/encoding/Unicode.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/Beautifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/Beautifier.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/Deserializer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/Deserializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/ObjectMapper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/ObjectMapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/Serializer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/Serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/Utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/json/Utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/Binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/Binary.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/Conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/Conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/String.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/String.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/parser/Caret.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/oatpp/src/oatpp/utils/parser/Caret.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/fstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/aliases.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/fstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/fpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/this_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 53,481,027 bytes received 5,448 bytes 106,972,950.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 54,969,079 speedup is 1.03 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/523 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/523 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/523 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mapper_colormap.png [Content-Type=image/png]... Step #8: / [0/523 files][ 0.0 B/ 52.4 MiB] 0% Done / [0/523 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [0/523 files][ 52.8 KiB/ 52.4 MiB] 0% Done / [0/523 files][ 52.8 KiB/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xAcs5SpHWU.data [Content-Type=application/octet-stream]... Step #8: / [0/523 files][ 52.8 KiB/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/523 files][ 52.8 KiB/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [0/523 files][ 52.8 KiB/ 52.4 MiB] 0% Done / [1/523 files][ 52.8 KiB/ 52.4 MiB] 0% Done / [2/523 files][ 3.0 MiB/ 52.4 MiB] 5% Done / [3/523 files][ 4.5 MiB/ 52.4 MiB] 8% Done / [4/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done / [5/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done / [6/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done / [7/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done / [8/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done / [9/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [9/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [9/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mapper.covreport [Content-Type=application/octet-stream]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xAcs5SpHWU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/fuzzers/oatpp/json/ObjectMapper.cpp [Content-Type=text/x-c++src]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/IODefinitions.hpp [Content-Type=text/x-c++hdr]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/Environment.cpp [Content-Type=text/x-c++src]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/Environment.hpp [Content-Type=text/x-c++hdr]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/Types.hpp [Content-Type=text/x-c++hdr]... Step #8: / [10/523 files][ 4.9 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/encoding/Hex.cpp [Content-Type=text/x-c++src]... Step #8: / [10/523 files][ 5.2 MiB/ 52.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/encoding/Hex.hpp [Content-Type=text/x-c++hdr]... Step #8: / [10/523 files][ 5.7 MiB/ 52.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/encoding/Unicode.hpp [Content-Type=text/x-c++hdr]... Step #8: - - [10/523 files][ 6.0 MiB/ 52.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/encoding/Unicode.cpp [Content-Type=text/x-c++src]... Step #8: - [10/523 files][ 6.2 MiB/ 52.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [10/523 files][ 6.7 MiB/ 52.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/async/Coroutine.hpp [Content-Type=text/x-c++hdr]... Step #8: - [10/523 files][ 8.3 MiB/ 52.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/async/Error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [10/523 files][ 8.8 MiB/ 52.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/async/Coroutine.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/async/Error.cpp [Content-Type=text/x-c++src]... Step #8: - [10/523 files][ 8.8 MiB/ 52.4 MiB] 16% Done - [10/523 files][ 8.8 MiB/ 52.4 MiB] 16% Done - [11/523 files][ 8.8 MiB/ 52.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Tree.hpp [Content-Type=text/x-c++hdr]... Step #8: - [11/523 files][ 10.5 MiB/ 52.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/utils/Conversion.hpp [Content-Type=text/x-c++hdr]... Step #8: - [11/523 files][ 10.5 MiB/ 52.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/mapping/ObjectMapper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [11/523 files][ 10.6 MiB/ 52.4 MiB] 20% Done - [12/523 files][ 10.6 MiB/ 52.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/base/Log.hpp [Content-Type=text/x-c++hdr]... Step #8: - [12/523 files][ 10.6 MiB/ 52.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/mapping/ObjectToTreeMapper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [12/523 files][ 11.6 MiB/ 52.4 MiB] 22% Done - [13/523 files][ 11.9 MiB/ 52.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/mapping/Tree.cpp [Content-Type=text/x-c++src]... Step #8: - [13/523 files][ 12.2 MiB/ 52.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp [Content-Type=text/x-c++src]... Step #8: - [13/523 files][ 12.4 MiB/ 52.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [13/523 files][ 12.7 MiB/ 52.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/mapping/ObjectMapper.cpp [Content-Type=text/x-c++src]... Step #8: - [13/523 files][ 12.9 MiB/ 52.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/mapping/ObjectToTreeMapper.cpp [Content-Type=text/x-c++src]... Step #8: - [13/523 files][ 14.8 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/buffer/Processor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/mapping/Tree.hpp [Content-Type=text/x-c++hdr]... Step #8: - [13/523 files][ 15.3 MiB/ 52.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/buffer/IOBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [13/523 files][ 15.3 MiB/ 52.4 MiB] 29% Done - [13/523 files][ 15.6 MiB/ 52.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/buffer/IOBuffer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/buffer/Processor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [13/523 files][ 16.6 MiB/ 52.4 MiB] 31% Done - [13/523 files][ 16.9 MiB/ 52.4 MiB] 32% Done - [14/523 files][ 16.9 MiB/ 52.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/share/MemoryLabel.hpp [Content-Type=text/x-c++hdr]... Step #8: - [14/523 files][ 20.8 MiB/ 52.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/share/MemoryLabel.cpp [Content-Type=text/x-c++src]... Step #8: - [14/523 files][ 21.5 MiB/ 52.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/share/LazyStringMap.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/stream/Stream.hpp [Content-Type=text/x-c++hdr]... Step #8: - [14/523 files][ 22.6 MiB/ 52.4 MiB] 43% Done - [14/523 files][ 22.6 MiB/ 52.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/stream/BufferStream.cpp [Content-Type=text/x-c++src]... Step #8: - [14/523 files][ 24.9 MiB/ 52.4 MiB] 47% Done - [15/523 files][ 25.4 MiB/ 52.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/stream/BufferStream.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/523 files][ 25.9 MiB/ 52.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/stream/Stream.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Primitive.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/523 files][ 26.0 MiB/ 52.4 MiB] 49% Done - [15/523 files][ 26.3 MiB/ 52.4 MiB] 50% Done - [16/523 files][ 26.3 MiB/ 52.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Object.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Vector.hpp [Content-Type=text/x-c++hdr]... Step #8: - [16/523 files][ 26.8 MiB/ 52.4 MiB] 51% Done - [16/523 files][ 26.8 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Tree.cpp [Content-Type=text/x-c++src]... Step #8: - [16/523 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Map.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Object.cpp [Content-Type=text/x-c++src]... Step #8: - [16/523 files][ 27.3 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/UnorderedSet.cpp [Content-Type=text/x-c++src]... Step #8: - [17/523 files][ 27.3 MiB/ 52.4 MiB] 52% Done - [17/523 files][ 27.3 MiB/ 52.4 MiB] 52% Done - [17/523 files][ 27.3 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Any.cpp [Content-Type=text/x-c++src]... Step #8: - [17/523 files][ 27.6 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/PairList.cpp [Content-Type=text/x-c++src]... Step #8: - [18/523 files][ 27.6 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Any.hpp [Content-Type=text/x-c++hdr]... Step #8: - [18/523 files][ 27.8 MiB/ 52.4 MiB] 53% Done - [18/523 files][ 27.8 MiB/ 52.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/UnorderedMap.cpp [Content-Type=text/x-c++src]... Step #8: - [18/523 files][ 28.1 MiB/ 52.4 MiB] 53% Done - [19/523 files][ 29.4 MiB/ 52.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [19/523 files][ 29.9 MiB/ 52.4 MiB] 57% Done - [19/523 files][ 29.9 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Collection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [19/523 files][ 29.9 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/List.cpp [Content-Type=text/x-c++src]... Step #8: - [19/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done - [20/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/PairList.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Vector.cpp [Content-Type=text/x-c++src]... Step #8: - [20/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done - [20/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/utils/String.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/utils/Conversion.cpp [Content-Type=text/x-c++src]... Step #8: - [20/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done - [20/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done - [21/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/utils/Binary.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/utils/Binary.cpp [Content-Type=text/x-c++src]... Step #8: - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/utils/parser/Caret.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/utils/String.cpp [Content-Type=text/x-c++src]... Step #8: - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/utils/parser/Caret.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Primitive.cpp [Content-Type=text/x-c++src]... Step #8: - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/data/type/Enum.cpp [Content-Type=text/x-c++src]... Step #8: - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/ObjectMapper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [22/523 files][ 30.0 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/Beautifier.hpp [Content-Type=text/x-c++hdr]... Step #8: - [22/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/Deserializer.cpp [Content-Type=text/x-c++src]... Step #8: - [22/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/Deserializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [22/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/Serializer.cpp [Content-Type=text/x-c++src]... Step #8: - [22/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: - [22/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done - [23/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/concurrency/SpinLock.cpp [Content-Type=text/x-c++src]... Step #8: - [23/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: - [23/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done - [23/523 files][ 30.2 MiB/ 52.4 MiB] 57% Done - [24/523 files][ 30.3 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/base/Log.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/concurrency/SpinLock.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/base/Countable.hpp [Content-Type=text/x-c++hdr]... Step #8: - [24/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/base/Countable.cpp [Content-Type=text/x-c++src]... Step #8: - [24/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [24/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [24/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [24/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [25/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [25/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [25/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [25/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [26/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [26/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [26/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [27/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/Utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/ObjectMapper.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/base/ObjectHandle.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/Beautifier.cpp [Content-Type=text/x-c++src]... Step #8: - [27/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [27/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [28/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [29/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [30/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done - [31/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/Serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [31/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [31/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [31/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/oatpp/src/oatpp/json/Utils.cpp [Content-Type=text/x-c++src]... Step #8: - [31/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [31/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [31/523 files][ 30.4 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [31/523 files][ 30.4 MiB/ 52.4 MiB] 58% Done - [31/523 files][ 30.4 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [31/523 files][ 30.4 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [32/523 files][ 30.4 MiB/ 52.4 MiB] 58% Done - [32/523 files][ 30.4 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [32/523 files][ 30.4 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [32/523 files][ 30.4 MiB/ 52.4 MiB] 58% Done - [32/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: - [33/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [33/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [33/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [33/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [33/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: - [33/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [33/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [34/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [34/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [35/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [35/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [36/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [36/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [36/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [36/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [36/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [36/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [36/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [36/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [37/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done - [38/523 files][ 30.5 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: - [38/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done - [38/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [38/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [39/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done - [39/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [40/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done - [41/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done - [41/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [41/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done - [42/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done - [42/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [42/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: - [42/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [42/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done - [43/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [43/523 files][ 30.6 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [44/523 files][ 30.7 MiB/ 52.4 MiB] 58% Done - [44/523 files][ 30.7 MiB/ 52.4 MiB] 58% Done - [45/523 files][ 30.7 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [45/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [45/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [45/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [45/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [45/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [46/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [47/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [47/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [47/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [47/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [47/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [48/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [49/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [49/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: - [49/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [49/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [50/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [51/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [52/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [52/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [53/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [53/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [53/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: - [53/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [54/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [54/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [54/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [55/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [55/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done - [55/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ \ [55/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [56/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [56/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [57/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [58/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [59/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [60/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [61/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [62/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [63/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [64/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [65/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [66/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [66/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [67/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [67/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [67/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [67/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [67/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [67/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [67/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [67/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [68/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done \ [68/523 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [68/523 files][ 30.9 MiB/ 52.4 MiB] 58% Done \ [68/523 files][ 30.9 MiB/ 52.4 MiB] 58% Done \ [69/523 files][ 31.1 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: \ [69/523 files][ 31.2 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [70/523 files][ 31.2 MiB/ 52.4 MiB] 59% Done \ [71/523 files][ 31.2 MiB/ 52.4 MiB] 59% Done \ [71/523 files][ 31.2 MiB/ 52.4 MiB] 59% Done \ [72/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [73/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [74/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [75/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [76/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [76/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: \ [76/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [77/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [78/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [79/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [80/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [81/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [82/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [83/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [83/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [84/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [85/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [86/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [86/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [86/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [87/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [88/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [89/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [90/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done \ [90/523 files][ 31.3 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [91/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: \ [92/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [93/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [94/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [95/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [95/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [95/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [95/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [96/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [97/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [98/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [99/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [100/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [100/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [100/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [100/523 files][ 31.4 MiB/ 52.4 MiB] 59% Done \ [101/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/aliases.h [Content-Type=text/x-chdr]... Step #8: \ [102/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [103/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [104/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [105/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [105/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [106/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [107/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [107/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [108/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: \ [109/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [110/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: \ [111/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [112/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [113/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [113/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [113/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [113/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [114/523 files][ 31.5 MiB/ 52.4 MiB] 60% Done \ [115/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [116/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [117/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [118/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [119/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [120/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [120/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [121/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [122/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: \ [122/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [123/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [123/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [124/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [125/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [126/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [127/523 files][ 31.6 MiB/ 52.4 MiB] 60% Done \ [128/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [129/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [130/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [131/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [132/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [133/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [134/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [135/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [136/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [137/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [138/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [139/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [140/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [141/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [142/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [142/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [143/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [143/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [144/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [145/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [146/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [147/523 files][ 31.7 MiB/ 52.4 MiB] 60% Done \ [148/523 files][ 31.9 MiB/ 52.4 MiB] 60% Done \ [149/523 files][ 31.9 MiB/ 52.4 MiB] 60% Done \ [150/523 files][ 31.9 MiB/ 52.4 MiB] 60% Done \ [151/523 files][ 31.9 MiB/ 52.4 MiB] 60% Done \ [152/523 files][ 31.9 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [152/523 files][ 31.9 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [152/523 files][ 32.0 MiB/ 52.4 MiB] 60% Done \ [153/523 files][ 32.0 MiB/ 52.4 MiB] 60% Done \ [154/523 files][ 32.0 MiB/ 52.4 MiB] 60% Done \ [155/523 files][ 32.0 MiB/ 52.4 MiB] 60% Done \ [156/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [156/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [156/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [156/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [157/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [157/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [157/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [158/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [159/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [160/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [161/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [161/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [162/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [163/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [164/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done \ [165/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done | | [166/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [167/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done | [167/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [167/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done | [168/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done | [169/523 files][ 32.2 MiB/ 52.4 MiB] 61% Done | [170/523 files][ 32.4 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [170/523 files][ 32.4 MiB/ 52.4 MiB] 61% Done | [171/523 files][ 32.4 MiB/ 52.4 MiB] 61% Done | [172/523 files][ 32.4 MiB/ 52.4 MiB] 61% Done | [173/523 files][ 32.4 MiB/ 52.4 MiB] 61% Done | [174/523 files][ 32.7 MiB/ 52.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [174/523 files][ 33.2 MiB/ 52.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [174/523 files][ 35.3 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [174/523 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [174/523 files][ 35.5 MiB/ 52.4 MiB] 67% Done | [175/523 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [175/523 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [175/523 files][ 35.5 MiB/ 52.4 MiB] 67% Done | [175/523 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [175/523 files][ 37.3 MiB/ 52.4 MiB] 71% Done | [176/523 files][ 38.4 MiB/ 52.4 MiB] 73% Done | [177/523 files][ 38.4 MiB/ 52.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [178/523 files][ 38.6 MiB/ 52.4 MiB] 73% Done | [179/523 files][ 38.6 MiB/ 52.4 MiB] 73% Done | [179/523 files][ 38.6 MiB/ 52.4 MiB] 73% Done | [180/523 files][ 39.7 MiB/ 52.4 MiB] 75% Done | [181/523 files][ 39.7 MiB/ 52.4 MiB] 75% Done | [182/523 files][ 39.7 MiB/ 52.4 MiB] 75% Done | [183/523 files][ 39.7 MiB/ 52.4 MiB] 75% Done | [184/523 files][ 39.7 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [185/523 files][ 39.9 MiB/ 52.4 MiB] 76% Done | [186/523 files][ 40.5 MiB/ 52.4 MiB] 77% Done | [187/523 files][ 40.5 MiB/ 52.4 MiB] 77% Done | [187/523 files][ 40.8 MiB/ 52.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [188/523 files][ 41.8 MiB/ 52.4 MiB] 79% Done | [189/523 files][ 41.8 MiB/ 52.4 MiB] 79% Done | [190/523 files][ 41.8 MiB/ 52.4 MiB] 79% Done | [191/523 files][ 41.8 MiB/ 52.4 MiB] 79% Done | [192/523 files][ 41.8 MiB/ 52.4 MiB] 79% Done | [192/523 files][ 42.4 MiB/ 52.4 MiB] 80% Done | [193/523 files][ 42.9 MiB/ 52.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [193/523 files][ 43.7 MiB/ 52.4 MiB] 83% Done | [194/523 files][ 43.9 MiB/ 52.4 MiB] 83% Done | [195/523 files][ 43.9 MiB/ 52.4 MiB] 83% Done | [196/523 files][ 44.2 MiB/ 52.4 MiB] 84% Done | [197/523 files][ 44.7 MiB/ 52.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [197/523 files][ 45.0 MiB/ 52.4 MiB] 85% Done | [198/523 files][ 45.7 MiB/ 52.4 MiB] 87% Done | [199/523 files][ 45.7 MiB/ 52.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [200/523 files][ 45.7 MiB/ 52.4 MiB] 87% Done | [201/523 files][ 46.0 MiB/ 52.4 MiB] 87% Done | [201/523 files][ 46.3 MiB/ 52.4 MiB] 88% Done | [202/523 files][ 47.8 MiB/ 52.4 MiB] 91% Done | [203/523 files][ 48.1 MiB/ 52.4 MiB] 91% Done | [204/523 files][ 48.9 MiB/ 52.4 MiB] 93% Done | [205/523 files][ 48.9 MiB/ 52.4 MiB] 93% Done | [206/523 files][ 48.9 MiB/ 52.4 MiB] 93% Done | [207/523 files][ 48.9 MiB/ 52.4 MiB] 93% Done | [208/523 files][ 49.2 MiB/ 52.4 MiB] 93% Done | [209/523 files][ 49.9 MiB/ 52.4 MiB] 95% Done | [210/523 files][ 49.9 MiB/ 52.4 MiB] 95% Done | [211/523 files][ 49.9 MiB/ 52.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [211/523 files][ 50.7 MiB/ 52.4 MiB] 96% Done | [212/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [212/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [212/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/provider/PoolTemplateTest.cpp [Content-Type=text/x-c++src]... Step #8: | [212/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [213/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [214/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [215/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [216/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [217/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [218/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [218/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [219/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [220/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [221/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [222/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [223/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [224/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [224/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [225/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [226/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [226/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/fuzzers/oatpp/json/ObjectMapper.cpp [Content-Type=text/x-c++src]... Step #8: | [226/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [227/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [228/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done | [229/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/LoggerTest.cpp [Content-Type=text/x-c++src]... Step #8: | [229/523 files][ 50.9 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/HexTest.cpp [Content-Type=text/x-c++src]... Step #8: | [229/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/src/oatpp-test/Checker.cpp [Content-Type=text/x-c++src]... Step #8: | [229/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [230/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [231/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/AllTestsMain.cpp [Content-Type=text/x-c++src]... Step #8: | [231/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/UnicodeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/Base64Test.cpp [Content-Type=text/x-c++src]... Step #8: | [231/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [231/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [232/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [233/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/encoding/UrlTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/provider/PoolTest.cpp [Content-Type=text/x-c++src]... Step #8: | [233/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [234/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [234/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [235/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/ClientRetryTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/FullAsyncClientTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/FullTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/FullAsyncTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/PipelineAsyncTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/PipelineTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/handler/AuthorizationHandlerTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/api/ApiControllerTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/HttpRouterTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/protocol/http/encoding/ChunkedTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/server/ServerStopTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/mime/ContentMappersTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/async/ConditionVariableTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/web/mime/multipart/StatefulParserTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/async/LockTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/ObjectToTreeMapperTest.cpp [Content-Type=text/x-c++src]... Step #8: | [236/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [237/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/TreeTest.cpp [Content-Type=text/x-c++src]... Step #8: | [238/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [239/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [240/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [241/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [242/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/resource/InMemoryDataTest.cpp [Content-Type=text/x-c++src]... Step #8: | [243/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [244/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [244/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/ObjectRemapperTest.cpp [Content-Type=text/x-c++src]... Step #8: | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/buffer/ProcessorTest.cpp [Content-Type=text/x-c++src]... Step #8: | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/TreeToObjectMapperTest.cpp [Content-Type=text/x-c++src]... Step #8: | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/mapping/TypeResolverTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/share/StringTemplateTest.cpp [Content-Type=text/x-c++src]... Step #8: | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/share/MemoryLabelTest.cpp [Content-Type=text/x-c++src]... Step #8: | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/share/LazyStringMapTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/stream/BufferStreamTest.cpp [Content-Type=text/x-c++src]... Step #8: | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/ListTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/EnumTest.cpp [Content-Type=text/x-c++src]... Step #8: | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/InterpretationTest.cpp [Content-Type=text/x-c++src]... Step #8: | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [245/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/PairListTest.cpp [Content-Type=text/x-c++src]... Step #8: | [246/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [247/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [248/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/UnorderedMapTest.cpp [Content-Type=text/x-c++src]... Step #8: | [249/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [250/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [251/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/src/oatpp-test/UnitTest.cpp [Content-Type=text/x-c++src]... Step #8: | [252/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [253/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [254/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [255/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [256/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [257/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/UnorderedSetTest.cpp [Content-Type=text/x-c++src]... Step #8: | [258/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/ObjectTest.cpp [Content-Type=text/x-c++src]... Step #8: | [259/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [259/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done | [260/523 files][ 51.0 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/AnyTest.cpp [Content-Type=text/x-c++src]... Step #8: | [261/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done | [262/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/PrimitiveTest.cpp [Content-Type=text/x-c++src]... Step #8: | [262/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done | [262/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done | [262/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/UnorderedSetTest.cpp [Content-Type=text/x-c++src]... Step #8: | [263/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done | [263/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/VectorTest.cpp [Content-Type=text/x-c++src]... Step #8: | [263/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/TypeTest.cpp [Content-Type=text/x-c++src]... Step #8: | [264/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done / / [264/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done / [265/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done / [265/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done / [266/523 files][ 51.1 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/ObjectWrapperTest.cpp [Content-Type=text/x-c++src]... Step #8: / [267/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/data/type/StringTest.cpp [Content-Type=text/x-c++src]... Step #8: / [267/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [267/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [267/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/ConnectionPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: / [268/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [269/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [269/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [269/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [269/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [270/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [271/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/utils/parser/CaretTest.cpp [Content-Type=text/x-c++src]... Step #8: / [272/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [273/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [274/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done / [274/523 files][ 51.2 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/virtual_/InterfaceTest.cpp [Content-Type=text/x-c++src]... Step #8: / [274/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/base/LogTest.cpp [Content-Type=text/x-c++src]... Step #8: / [275/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [275/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/virtual_/PipeTest.cpp [Content-Type=text/x-c++src]... Step #8: / [275/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/monitor/ConnectionMonitorTest.cpp [Content-Type=text/x-c++src]... Step #8: / [275/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [276/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/base/CommandLineArgumentsTest.cpp [Content-Type=text/x-c++src]... Step #8: / [277/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [277/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/DTOMapperTest.cpp [Content-Type=text/x-c++src]... Step #8: / [277/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [278/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [279/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [280/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [281/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [282/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [283/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [284/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/EnumTest.cpp [Content-Type=text/x-c++src]... Step #8: / [284/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/BooleanTest.cpp [Content-Type=text/x-c++src]... Step #8: / [284/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/DeserializerTest.cpp [Content-Type=text/x-c++src]... Step #8: / [284/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [285/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [286/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [287/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [288/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [289/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [290/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [291/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [292/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [293/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [294/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [295/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [296/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [297/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/json/DTOMapperPerfTest.cpp [Content-Type=text/x-c++src]... Step #8: / [297/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [297/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [298/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [298/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [299/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [299/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [300/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [301/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [302/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [303/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [304/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [304/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/source-code/src/oatpp/test/oatpp/network/UrlTest.cpp [Content-Type=text/x-c++src]... Step #8: / [304/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [305/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [306/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/Environment.cpp [Content-Type=text/x-c++src]... Step #8: / [306/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/IODefinitions.cpp [Content-Type=text/x-c++src]... Step #8: / [306/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/encoding/Base64.cpp [Content-Type=text/x-c++src]... Step #8: / [306/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [307/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/encoding/Hex.cpp [Content-Type=text/x-c++src]... Step #8: / [307/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/url/mapping/Pattern.cpp [Content-Type=text/x-c++src]... Step #8: / [307/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/encoding/Unicode.cpp [Content-Type=text/x-c++src]... Step #8: / [307/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [308/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done / [309/523 files][ 51.3 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/encoding/Url.cpp [Content-Type=text/x-c++src]... Step #8: / [309/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [310/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [311/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [312/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [313/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [314/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/client/RetryPolicy.cpp [Content-Type=text/x-c++src]... Step #8: / [314/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [315/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [316/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [317/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done / [318/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/HttpProcessor.cpp [Content-Type=text/x-c++src]... Step #8: / [318/523 files][ 51.4 MiB/ 52.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/client/ApiClient.cpp [Content-Type=text/x-c++src]... Step #8: / [318/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/client/RequestExecutor.cpp [Content-Type=text/x-c++src]... Step #8: / [318/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [319/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp [Content-Type=text/x-c++src]... Step #8: / [319/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/interceptor/AllowCorsGlobal.cpp [Content-Type=text/x-c++src]... Step #8: / [319/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/HttpServerError.cpp [Content-Type=text/x-c++src]... Step #8: / [319/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/handler/AuthorizationHandler.cpp [Content-Type=text/x-c++src]... Step #8: / [319/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/HttpRouter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp [Content-Type=text/x-c++src]... Step #8: / [319/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [320/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [320/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp [Content-Type=text/x-c++src]... Step #8: / [320/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp [Content-Type=text/x-c++src]... Step #8: / [320/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/api/Endpoint.cpp [Content-Type=text/x-c++src]... Step #8: / [321/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [321/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [322/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/CommunicationError.cpp [Content-Type=text/x-c++src]... Step #8: / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/server/api/ApiController.cpp [Content-Type=text/x-c++src]... Step #8: / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/encoding/ProviderCollection.cpp [Content-Type=text/x-c++src]... Step #8: / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/Http.cpp [Content-Type=text/x-c++src]... Step #8: / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/BodyDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/encoding/Chunked.cpp [Content-Type=text/x-c++src]... Step #8: / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp [Content-Type=text/x-c++src]... Step #8: / [323/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [324/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp [Content-Type=text/x-c++src]... Step #8: / [324/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp [Content-Type=text/x-c++src]... Step #8: / [324/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp [Content-Type=text/x-c++src]... Step #8: / [324/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.cpp [Content-Type=text/x-c++src]... Step #8: / [324/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp [Content-Type=text/x-c++src]... Step #8: / [324/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [325/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/StreamingBody.cpp [Content-Type=text/x-c++src]... Step #8: / [326/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [327/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [327/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/MultipartBody.cpp [Content-Type=text/x-c++src]... Step #8: / [327/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/ResponseFactory.cpp [Content-Type=text/x-c++src]... Step #8: / [328/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/ContentMappers.cpp [Content-Type=text/x-c++src]... Step #8: / [328/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [328/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp [Content-Type=text/x-c++src]... Step #8: / [328/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [328/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp [Content-Type=text/x-c++src]... Step #8: / [329/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [330/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [330/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [331/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done / [332/523 files][ 51.4 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/Reader.cpp [Content-Type=text/x-c++src]... Step #8: / [332/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done / [333/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/InMemoryDataProvider.cpp [Content-Type=text/x-c++src]... Step #8: / [334/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done / [334/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done / [335/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/PartReader.cpp [Content-Type=text/x-c++src]... Step #8: / [335/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/FileProvider.cpp [Content-Type=text/x-c++src]... Step #8: / [335/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done / [336/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp [Content-Type=text/x-c++src]... Step #8: / [336/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/Part.cpp [Content-Type=text/x-c++src]... Step #8: / [336/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/StatefulParser.cpp [Content-Type=text/x-c++src]... Step #8: / [336/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done / [337/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/TemporaryFileProvider.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/web/mime/multipart/PartList.cpp [Content-Type=text/x-c++src]... Step #8: / [337/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done / [337/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/Lock.cpp [Content-Type=text/x-c++src]... Step #8: / [337/523 files][ 51.5 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/Executor.cpp [Content-Type=text/x-c++src]... Step #8: / [337/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/ConditionVariable.cpp [Content-Type=text/x-c++src]... Step #8: / [337/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp [Content-Type=text/x-c++src]... Step #8: / [337/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp [Content-Type=text/x-c++src]... Step #8: / [337/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/Error.cpp [Content-Type=text/x-c++src]... Step #8: / [337/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/Coroutine.cpp [Content-Type=text/x-c++src]... Step #8: / [338/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [339/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [339/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/Processor.cpp [Content-Type=text/x-c++src]... Step #8: / [339/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/worker/Worker.cpp [Content-Type=text/x-c++src]... Step #8: / [339/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [340/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/worker/IOEventWorker_kqueue.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/worker/IOWorker.cpp [Content-Type=text/x-c++src]... Step #8: / [341/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [341/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/worker/TimerWorker.cpp [Content-Type=text/x-c++src]... Step #8: / [341/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [341/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [342/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [342/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [343/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [344/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [345/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [346/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [347/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [348/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/async/worker/IOEventWorker_stub.cpp [Content-Type=text/x-c++src]... Step #8: / [349/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [350/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [350/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [351/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [352/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [353/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [354/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [355/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/Bundle.cpp [Content-Type=text/x-c++src]... Step #8: / [355/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [356/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [357/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [358/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [359/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [360/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done / [361/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp [Content-Type=text/x-c++src]... Step #8: / [361/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/mapping/Tree.cpp [Content-Type=text/x-c++src]... Step #8: / [361/523 files][ 51.6 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/mapping/TypeResolver.cpp [Content-Type=text/x-c++src]... Step #8: / [361/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done / [362/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done / [363/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/mapping/ObjectMapper.cpp [Content-Type=text/x-c++src]... Step #8: / [363/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/mapping/ObjectRemapper.cpp [Content-Type=text/x-c++src]... Step #8: / [363/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done / [364/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - - [365/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [366/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [367/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [368/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [369/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [370/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/mapping/ObjectToTreeMapper.cpp [Content-Type=text/x-c++src]... Step #8: - [370/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/buffer/IOBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [370/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [370/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/buffer/Processor.cpp [Content-Type=text/x-c++src]... Step #8: - [370/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [371/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/share/StringTemplate.cpp [Content-Type=text/x-c++src]... Step #8: - [371/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/share/MemoryLabel.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/resource/InMemoryData.cpp [Content-Type=text/x-c++src]... Step #8: - [371/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [371/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/resource/File.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/resource/TemporaryFile.cpp [Content-Type=text/x-c++src]... Step #8: - [371/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [371/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [372/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [373/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/stream/StreamBufferedProxy.cpp [Content-Type=text/x-c++src]... Step #8: - [373/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/stream/BufferStream.cpp [Content-Type=text/x-c++src]... Step #8: - [373/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [374/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [375/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [376/523 files][ 51.7 MiB/ 52.4 MiB] 98% Done - [377/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [378/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [379/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [380/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [381/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [382/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/stream/FIFOStream.cpp [Content-Type=text/x-c++src]... Step #8: - [382/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [383/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/stream/Stream.cpp [Content-Type=text/x-c++src]... Step #8: - [383/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [384/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [385/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [386/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [387/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/PairList.cpp [Content-Type=text/x-c++src]... Step #8: - [387/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/Primitive.cpp [Content-Type=text/x-c++src]... Step #8: - [387/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [388/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [389/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [390/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/stream/FileStream.cpp [Content-Type=text/x-c++src]... Step #8: - [390/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/UnorderedMap.cpp [Content-Type=text/x-c++src]... Step #8: - [390/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/Vector.cpp [Content-Type=text/x-c++src]... Step #8: - [391/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [391/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/utils/Random.cpp [Content-Type=text/x-c++src]... Step #8: - [391/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [392/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/Any.cpp [Content-Type=text/x-c++src]... Step #8: - [392/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/Enum.cpp [Content-Type=text/x-c++src]... Step #8: - [392/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/Type.cpp [Content-Type=text/x-c++src]... Step #8: - [392/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/Object.cpp [Content-Type=text/x-c++src]... Step #8: - [392/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [393/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/Tree.cpp [Content-Type=text/x-c++src]... Step #8: - [393/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/UnorderedSet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/data/type/List.cpp [Content-Type=text/x-c++src]... Step #8: - [393/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/utils/Conversion.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/utils/CRC32.cpp [Content-Type=text/x-c++src]... Step #8: - [393/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [393/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [393/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/utils/Binary.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/utils/parser/ParsingError.cpp [Content-Type=text/x-c++src]... Step #8: - [394/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/utils/String.cpp [Content-Type=text/x-c++src]... Step #8: - [394/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [394/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [394/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/utils/parser/Caret.cpp [Content-Type=text/x-c++src]... Step #8: - [394/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/concurrency/Utils.cpp [Content-Type=text/x-c++src]... Step #8: - [394/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [395/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/ConnectionProvider.cpp [Content-Type=text/x-c++src]... Step #8: - [395/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/Server.cpp [Content-Type=text/x-c++src]... Step #8: - [395/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/concurrency/SpinLock.cpp [Content-Type=text/x-c++src]... Step #8: - [395/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/Url.cpp [Content-Type=text/x-c++src]... Step #8: - [395/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/Address.cpp [Content-Type=text/x-c++src]... Step #8: - [396/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [396/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [396/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/ConnectionPool.cpp [Content-Type=text/x-c++src]... Step #8: - [396/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/virtual_/Interface.cpp [Content-Type=text/x-c++src]... Step #8: - [396/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/virtual_/Socket.cpp [Content-Type=text/x-c++src]... Step #8: - [396/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/virtual_/client/ConnectionProvider.cpp [Content-Type=text/x-c++src]... Step #8: - [396/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/virtual_/Pipe.cpp [Content-Type=text/x-c++src]... Step #8: - [396/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [397/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp [Content-Type=text/x-c++src]... Step #8: - [398/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [398/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [399/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/monitor/ConnectionMaxAgeChecker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/monitor/ConnectionInactivityChecker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/orm/Transaction.cpp [Content-Type=text/x-c++src]... Step #8: - [399/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [399/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [400/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/tcp/Connection.cpp [Content-Type=text/x-c++src]... Step #8: - [400/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [400/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [401/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [402/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [403/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [403/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/tcp/client/ConnectionProvider.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/network/tcp/server/ConnectionProvider.cpp [Content-Type=text/x-c++src]... Step #8: - [404/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [405/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [406/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [407/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [408/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done - [409/523 files][ 51.8 MiB/ 52.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/orm/QueryResult.cpp [Content-Type=text/x-c++src]... Step #8: - [409/523 files][ 51.9 MiB/ 52.4 MiB] 98% Done - [409/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/orm/Executor.cpp [Content-Type=text/x-c++src]... Step #8: - [409/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [410/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [411/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [411/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/base/Countable.cpp [Content-Type=text/x-c++src]... Step #8: - [411/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/orm/DbClient.cpp [Content-Type=text/x-c++src]... Step #8: - [411/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [412/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/json/Serializer.cpp [Content-Type=text/x-c++src]... Step #8: - [413/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/base/Log.cpp [Content-Type=text/x-c++src]... Step #8: - [413/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/orm/SchemaMigration.cpp [Content-Type=text/x-c++src]... Step #8: - [413/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [413/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [414/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/base/CommandLineArguments.cpp [Content-Type=text/x-c++src]... Step #8: - [415/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [415/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/json/Deserializer.cpp [Content-Type=text/x-c++src]... Step #8: - [415/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/json/ObjectMapper.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/json/Beautifier.cpp [Content-Type=text/x-c++src]... Step #8: - [415/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [415/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [416/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp-test/UnitTest.cpp [Content-Type=text/x-c++src]... Step #8: - [416/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done - [417/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp/json/Utils.cpp [Content-Type=text/x-c++src]... Step #8: - [417/523 files][ 51.9 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/src/oatpp-test/Checker.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/AllTestsMain.cpp [Content-Type=text/x-c++src]... Step #8: - [417/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [417/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/LoggerTest.cpp [Content-Type=text/x-c++src]... Step #8: - [418/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [418/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/encoding/HexTest.cpp [Content-Type=text/x-c++src]... Step #8: - [418/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/encoding/UnicodeTest.cpp [Content-Type=text/x-c++src]... Step #8: - [418/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [419/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/encoding/Base64Test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/encoding/UrlTest.cpp [Content-Type=text/x-c++src]... Step #8: - [419/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [420/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/provider/PoolTest.cpp [Content-Type=text/x-c++src]... Step #8: - [421/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [421/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [421/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/provider/PoolTemplateTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/FullTest.cpp [Content-Type=text/x-c++src]... Step #8: - [421/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [421/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/PipelineAsyncTest.cpp [Content-Type=text/x-c++src]... Step #8: - [421/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [422/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [423/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [424/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [425/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/FullAsyncClientTest.cpp [Content-Type=text/x-c++src]... Step #8: - [426/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [427/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [428/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [429/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [430/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [431/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [431/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/ClientRetryTest.cpp [Content-Type=text/x-c++src]... Step #8: - [431/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [432/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/FullAsyncTest.cpp [Content-Type=text/x-c++src]... Step #8: - [433/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [433/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/PipelineTest.cpp [Content-Type=text/x-c++src]... Step #8: - [433/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [434/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [435/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/server/HttpRouterTest.cpp [Content-Type=text/x-c++src]... Step #8: - [435/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/server/ServerStopTest.cpp [Content-Type=text/x-c++src]... Step #8: - [435/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [436/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [437/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [438/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [439/523 files][ 52.0 MiB/ 52.4 MiB] 99% Done - [440/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [441/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [442/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [443/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [444/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [445/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [446/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [447/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/server/handler/AuthorizationHandlerTest.cpp [Content-Type=text/x-c++src]... Step #8: - [447/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [448/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [449/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [450/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [451/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [452/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/server/api/ApiControllerTest.cpp [Content-Type=text/x-c++src]... Step #8: - [452/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/protocol/http/encoding/ChunkedTest.cpp [Content-Type=text/x-c++src]... Step #8: - [452/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [453/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [454/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done - [455/523 files][ 52.1 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/mime/ContentMappersTest.cpp [Content-Type=text/x-c++src]... Step #8: - [456/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [456/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/web/mime/multipart/StatefulParserTest.cpp [Content-Type=text/x-c++src]... Step #8: - [456/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [457/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [458/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [459/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [460/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/async/ConditionVariableTest.cpp [Content-Type=text/x-c++src]... Step #8: - [460/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [461/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [462/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [463/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/mapping/ObjectToTreeMapperTest.cpp [Content-Type=text/x-c++src]... Step #8: - [463/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/async/LockTest.cpp [Content-Type=text/x-c++src]... Step #8: - [463/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/mapping/TreeTest.cpp [Content-Type=text/x-c++src]... Step #8: - [464/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [465/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [465/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [466/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [467/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/mapping/TreeToObjectMapperTest.cpp [Content-Type=text/x-c++src]... Step #8: - [467/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/mapping/ObjectRemapperTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/resource/InMemoryDataTest.cpp [Content-Type=text/x-c++src]... Step #8: - [467/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [467/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [468/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [469/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/mapping/TypeResolverTest.cpp [Content-Type=text/x-c++src]... Step #8: - [469/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [470/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [471/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/buffer/ProcessorTest.cpp [Content-Type=text/x-c++src]... Step #8: - [471/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/share/StringTemplateTest.cpp [Content-Type=text/x-c++src]... Step #8: - [471/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/share/LazyStringMapTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/stream/BufferStreamTest.cpp [Content-Type=text/x-c++src]... Step #8: - [471/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [471/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [472/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/ListTest.cpp [Content-Type=text/x-c++src]... Step #8: - [472/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [473/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/UnorderedMapTest.cpp [Content-Type=text/x-c++src]... Step #8: - [473/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [474/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [475/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [476/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/InterpretationTest.cpp [Content-Type=text/x-c++src]... Step #8: - [476/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/EnumTest.cpp [Content-Type=text/x-c++src]... Step #8: - [476/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/PairListTest.cpp [Content-Type=text/x-c++src]... Step #8: - [476/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/ObjectTest.cpp [Content-Type=text/x-c++src]... Step #8: - [476/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/AnyTest.cpp [Content-Type=text/x-c++src]... Step #8: - [476/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [477/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/VectorTest.cpp [Content-Type=text/x-c++src]... Step #8: - [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/PrimitiveTest.cpp [Content-Type=text/x-c++src]... Step #8: - [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/TypeTest.cpp [Content-Type=text/x-c++src]... Step #8: - [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/UnorderedSetTest.cpp [Content-Type=text/x-c++src]... Step #8: - [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/ObjectWrapperTest.cpp [Content-Type=text/x-c++src]... Step #8: - [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/utils/parser/CaretTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/type/StringTest.cpp [Content-Type=text/x-c++src]... Step #8: - [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done - [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/network/ConnectionPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/network/virtual_/InterfaceTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/network/monitor/ConnectionMonitorTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/network/UrlTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done \ [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/network/virtual_/PipeTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/base/LogTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/base/CommandLineArgumentsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/json/EnumTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done \ [478/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done \ [479/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done \ [480/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done \ [481/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/json/DeserializerTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/json/DTOMapperTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [481/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done \ [481/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/json/BooleanTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [481/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/json/DTOMapperPerfTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [481/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/json/UnorderedSetTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [481/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/oatpp/test/oatpp/data/share/MemoryLabelTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [481/523 files][ 52.2 MiB/ 52.4 MiB] 99% Done \ [482/523 files][ 52.3 MiB/ 52.4 MiB] 99% Done \ [483/523 files][ 52.3 MiB/ 52.4 MiB] 99% Done \ [484/523 files][ 52.3 MiB/ 52.4 MiB] 99% Done \ [485/523 files][ 52.3 MiB/ 52.4 MiB] 99% Done \ [486/523 files][ 52.3 MiB/ 52.4 MiB] 99% Done \ [487/523 files][ 52.3 MiB/ 52.4 MiB] 99% Done \ [488/523 files][ 52.3 MiB/ 52.4 MiB] 99% Done \ [489/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [490/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [491/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [492/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [493/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [494/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [495/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [496/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [497/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [498/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [499/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [500/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [501/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [502/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [503/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [504/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [505/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [506/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [507/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [508/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [509/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [510/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [511/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [512/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [513/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [514/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [515/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [516/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [517/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [518/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [519/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [520/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [521/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [522/523 files][ 52.4 MiB/ 52.4 MiB] 99% Done \ [523/523 files][ 52.4 MiB/ 52.4 MiB] 100% Done Step #8: Operation completed over 523 objects/52.4 MiB. Finished Step #8 PUSH DONE