starting build "ff38893a-268c-489b-858d-a5dab16f33cf"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: cde73eda1675: Pulling fs layer
Step #0: 9ab8fa1a1224: Pulling fs layer
Step #0: 7fb944c2626b: Pulling fs layer
Step #0: 16b8b8e7a735: Pulling fs layer
Step #0: 30ac2690114d: Pulling fs layer
Step #0: 917802590ade: Pulling fs layer
Step #0: 4efce3683cab: Pulling fs layer
Step #0: fe71553d90ec: Pulling fs layer
Step #0: c3cd171d66f5: Pulling fs layer
Step #0: fbf4221b088e: Pulling fs layer
Step #0: 1c62bf06aeba: Pulling fs layer
Step #0: 0fed6a8e0990: Pulling fs layer
Step #0: 0dcc98450cb9: Pulling fs layer
Step #0: 602ff4a86beb: Pulling fs layer
Step #0: 1e1d839208c0: Pulling fs layer
Step #0: d4af253576e2: Pulling fs layer
Step #0: 416b414939dc: Pulling fs layer
Step #0: f5d61c14d73a: Pulling fs layer
Step #0: 32c6b9b3a355: Pulling fs layer
Step #0: 731ef4034f36: Pulling fs layer
Step #0: 922b1ab1d770: Pulling fs layer
Step #0: e99995572309: Pulling fs layer
Step #0: 373eaec1aabb: Pulling fs layer
Step #0: a868ce8f89db: Pulling fs layer
Step #0: 785d944e1d0d: Pulling fs layer
Step #0: 4efce3683cab: Waiting
Step #0: fe71553d90ec: Waiting
Step #0: c3cd171d66f5: Waiting
Step #0: 0dcc98450cb9: Waiting
Step #0: fbf4221b088e: Waiting
Step #0: 602ff4a86beb: Waiting
Step #0: 1c62bf06aeba: Waiting
Step #0: 0fed6a8e0990: Waiting
Step #0: 1e1d839208c0: Waiting
Step #0: d4af253576e2: Waiting
Step #0: 416b414939dc: Waiting
Step #0: f5d61c14d73a: Waiting
Step #0: 32c6b9b3a355: Waiting
Step #0: 731ef4034f36: Waiting
Step #0: 922b1ab1d770: Waiting
Step #0: 7fb944c2626b: Waiting
Step #0: 16b8b8e7a735: Waiting
Step #0: 785d944e1d0d: Waiting
Step #0: 917802590ade: Waiting
Step #0: 30ac2690114d: Waiting
Step #0: e99995572309: Waiting
Step #0: a868ce8f89db: Waiting
Step #0: 9ab8fa1a1224: Verifying Checksum
Step #0: 9ab8fa1a1224: Download complete
Step #0: 7fb944c2626b: Verifying Checksum
Step #0: 7fb944c2626b: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 16b8b8e7a735: Verifying Checksum
Step #0: 16b8b8e7a735: Download complete
Step #0: 30ac2690114d: Download complete
Step #0: 4efce3683cab: Verifying Checksum
Step #0: 4efce3683cab: Download complete
Step #0: 917802590ade: Verifying Checksum
Step #0: 917802590ade: Download complete
Step #0: c3cd171d66f5: Verifying Checksum
Step #0: c3cd171d66f5: Download complete
Step #0: cde73eda1675: Verifying Checksum
Step #0: cde73eda1675: Download complete
Step #0: fbf4221b088e: Download complete
Step #0: 1c62bf06aeba: Verifying Checksum
Step #0: 1c62bf06aeba: Download complete
Step #0: fe71553d90ec: Verifying Checksum
Step #0: fe71553d90ec: Download complete
Step #0: 602ff4a86beb: Verifying Checksum
Step #0: 602ff4a86beb: Download complete
Step #0: 0dcc98450cb9: Verifying Checksum
Step #0: 0dcc98450cb9: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 1e1d839208c0: Verifying Checksum
Step #0: 1e1d839208c0: Download complete
Step #0: 416b414939dc: Verifying Checksum
Step #0: 416b414939dc: Download complete
Step #0: d4af253576e2: Verifying Checksum
Step #0: d4af253576e2: Download complete
Step #0: 0fed6a8e0990: Verifying Checksum
Step #0: 0fed6a8e0990: Download complete
Step #0: 731ef4034f36: Verifying Checksum
Step #0: 731ef4034f36: Download complete
Step #0: 32c6b9b3a355: Verifying Checksum
Step #0: 32c6b9b3a355: Download complete
Step #0: 922b1ab1d770: Verifying Checksum
Step #0: 922b1ab1d770: Download complete
Step #0: e99995572309: Verifying Checksum
Step #0: e99995572309: Download complete
Step #0: a868ce8f89db: Verifying Checksum
Step #0: a868ce8f89db: Download complete
Step #0: 373eaec1aabb: Verifying Checksum
Step #0: 373eaec1aabb: Download complete
Step #0: f5d61c14d73a: Verifying Checksum
Step #0: f5d61c14d73a: Download complete
Step #0: 785d944e1d0d: Download complete
Step #0: cde73eda1675: Pull complete
Step #0: 9ab8fa1a1224: Pull complete
Step #0: 7fb944c2626b: Pull complete
Step #0: 16b8b8e7a735: Pull complete
Step #0: 30ac2690114d: Pull complete
Step #0: 917802590ade: Pull complete
Step #0: 4efce3683cab: Pull complete
Step #0: fe71553d90ec: Pull complete
Step #0: c3cd171d66f5: Pull complete
Step #0: fbf4221b088e: Pull complete
Step #0: 1c62bf06aeba: Pull complete
Step #0: 0fed6a8e0990: Pull complete
Step #0: 0dcc98450cb9: Pull complete
Step #0: 602ff4a86beb: Pull complete
Step #0: 1e1d839208c0: Pull complete
Step #0: d4af253576e2: Pull complete
Step #0: 416b414939dc: Pull complete
Step #0: f5d61c14d73a: Pull complete
Step #0: 32c6b9b3a355: Pull complete
Step #0: 731ef4034f36: Pull complete
Step #0: 922b1ab1d770: Pull complete
Step #0: e99995572309: Pull complete
Step #0: 373eaec1aabb: Pull complete
Step #0: a868ce8f89db: Pull complete
Step #0: 785d944e1d0d: Pull complete
Step #0: Digest: sha256:99b75558b29c3a2b806f3264987609968656e62760b07d74a5ec6464fb47cf9a
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_butil.covreport...
Step #1: / [0/10 files][ 0.0 B/ 5.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_esp.covreport...
Step #1: / [0/10 files][ 0.0 B/ 5.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_hpack.covreport...
Step #1: / [0/10 files][ 0.0 B/ 5.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_http.covreport...
Step #1: / [0/10 files][ 0.0 B/ 5.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_hulu.covreport...
Step #1: / [0/10 files][ 0.0 B/ 5.1 MiB] 0% Done
/ [1/10 files][279.5 KiB/ 5.1 MiB] 5% Done
/ [2/10 files][770.7 KiB/ 5.1 MiB] 14% Done
/ [3/10 files][ 1.3 MiB/ 5.1 MiB] 24% Done
/ [4/10 files][ 1.8 MiB/ 5.1 MiB] 35% Done
/ [5/10 files][ 2.6 MiB/ 5.1 MiB] 51% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_json.covreport...
Step #1: / [5/10 files][ 2.6 MiB/ 5.1 MiB] 51% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_redis.covreport...
Step #1: / [5/10 files][ 2.6 MiB/ 5.1 MiB] 51% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_shead.covreport...
Step #1: / [5/10 files][ 2.6 MiB/ 5.1 MiB] 51% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_sofa.covreport...
Step #1: / [5/10 files][ 2.6 MiB/ 5.1 MiB] 51% Done
Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20250425/fuzz_uri.covreport...
Step #1: / [5/10 files][ 2.6 MiB/ 5.1 MiB] 51% Done
/ [6/10 files][ 3.2 MiB/ 5.1 MiB] 61% Done
/ [7/10 files][ 3.6 MiB/ 5.1 MiB] 70% Done
/ [8/10 files][ 4.2 MiB/ 5.1 MiB] 81% Done
/ [9/10 files][ 4.9 MiB/ 5.1 MiB] 95% Done
/ [10/10 files][ 5.1 MiB/ 5.1 MiB] 100% Done
Step #1: Operation completed over 10 objects/5.1 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 5276
Step #2: -rw-r--r-- 1 root root 286253 Apr 25 10:10 fuzz_butil.covreport
Step #2: -rw-r--r-- 1 root root 502899 Apr 25 10:10 fuzz_esp.covreport
Step #2: -rw-r--r-- 1 root root 534548 Apr 25 10:10 fuzz_hpack.covreport
Step #2: -rw-r--r-- 1 root root 566417 Apr 25 10:10 fuzz_hulu.covreport
Step #2: -rw-r--r-- 1 root root 874427 Apr 25 10:10 fuzz_http.covreport
Step #2: -rw-r--r-- 1 root root 555797 Apr 25 10:10 fuzz_json.covreport
Step #2: -rw-r--r-- 1 root root 494231 Apr 25 10:10 fuzz_redis.covreport
Step #2: -rw-r--r-- 1 root root 567163 Apr 25 10:10 fuzz_sofa.covreport
Step #2: -rw-r--r-- 1 root root 491025 Apr 25 10:10 fuzz_uri.covreport
Step #2: -rw-r--r-- 1 root root 513540 Apr 25 10:10 fuzz_shead.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014"
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Sending build context to Docker daemon 3.584kB
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": b549f31133a9: Already exists
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cde73eda1675: Already exists
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 9ab8fa1a1224: Already exists
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 595ac4db79ee: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d6662a434482: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c1e8508a506: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 760d0b3e5670: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d5f98576c68f: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cfb40a3ef9da: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f39fec9b1d6d: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3d463233cf5c: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4a996b1c8221: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ab1308ee9b34: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3921b178a88d: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 69ef84a4446a: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3466e0438979: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": b17b3182a508: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 92c9e8d5d963: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4581be439ec0: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 068b0d7c9b3a: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 0526c0380ea5: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4ff4477285dd: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6ea302d03e86: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f2b48ea4d117: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4f18d9dc5678: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6031f97bbed0: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cebd9caa4245: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 7180a5420452: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 9ec87d61cfb8: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c8ebaa3b337: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 276751a5373a: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ff5cabec616c: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 94d4a3a0f393: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d5f98576c68f: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8ac244d4ef00: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ba30b798bc71: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cfb40a3ef9da: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 57ddf6d3a128: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f39fec9b1d6d: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6bc69ad35e5b: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3d463233cf5c: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4a996b1c8221: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ab1308ee9b34: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3921b178a88d: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": c835ec7b4a6e: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 69ef84a4446a: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 666de0e26624: Pulling fs layer
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3466e0438979: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": b17b3182a508: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 760d0b3e5670: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 92c9e8d5d963: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4581be439ec0: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f2b48ea4d117: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c8ebaa3b337: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 068b0d7c9b3a: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 57ddf6d3a128: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4f18d9dc5678: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6bc69ad35e5b: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 0526c0380ea5: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 276751a5373a: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6031f97bbed0: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4ff4477285dd: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ff5cabec616c: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cebd9caa4245: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6ea302d03e86: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 94d4a3a0f393: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 7180a5420452: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 9ec87d61cfb8: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8ac244d4ef00: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ba30b798bc71: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 666de0e26624: Waiting
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c1e8508a506: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c1e8508a506: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d6662a434482: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d6662a434482: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d5f98576c68f: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d5f98576c68f: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 595ac4db79ee: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 595ac4db79ee: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cfb40a3ef9da: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3d463233cf5c: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3d463233cf5c: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4a996b1c8221: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4a996b1c8221: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ab1308ee9b34: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ab1308ee9b34: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 595ac4db79ee: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3921b178a88d: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3921b178a88d: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f39fec9b1d6d: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f39fec9b1d6d: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 69ef84a4446a: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 69ef84a4446a: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d6662a434482: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3466e0438979: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3466e0438979: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c1e8508a506: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 92c9e8d5d963: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 92c9e8d5d963: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": b17b3182a508: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": b17b3182a508: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4581be439ec0: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 068b0d7c9b3a: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 068b0d7c9b3a: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 0526c0380ea5: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 0526c0380ea5: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4ff4477285dd: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4ff4477285dd: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 760d0b3e5670: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 760d0b3e5670: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6ea302d03e86: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6ea302d03e86: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f2b48ea4d117: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f2b48ea4d117: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4f18d9dc5678: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4f18d9dc5678: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6031f97bbed0: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cebd9caa4245: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 7180a5420452: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 7180a5420452: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 9ec87d61cfb8: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 9ec87d61cfb8: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c8ebaa3b337: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c8ebaa3b337: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ff5cabec616c: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 94d4a3a0f393: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 94d4a3a0f393: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8ac244d4ef00: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8ac244d4ef00: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ba30b798bc71: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ba30b798bc71: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": c835ec7b4a6e: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 666de0e26624: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 57ddf6d3a128: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 57ddf6d3a128: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6bc69ad35e5b: Verifying Checksum
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6bc69ad35e5b: Download complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 760d0b3e5670: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": d5f98576c68f: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cfb40a3ef9da: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f39fec9b1d6d: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3d463233cf5c: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4a996b1c8221: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ab1308ee9b34: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3921b178a88d: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 69ef84a4446a: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 3466e0438979: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": b17b3182a508: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 92c9e8d5d963: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4581be439ec0: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 068b0d7c9b3a: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 0526c0380ea5: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4ff4477285dd: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6ea302d03e86: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": f2b48ea4d117: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 4f18d9dc5678: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6031f97bbed0: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cebd9caa4245: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 7180a5420452: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 9ec87d61cfb8: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8c8ebaa3b337: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 276751a5373a: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ff5cabec616c: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 94d4a3a0f393: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 8ac244d4ef00: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ba30b798bc71: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 57ddf6d3a128: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 6bc69ad35e5b: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": c835ec7b4a6e: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 666de0e26624: Pull complete
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Digest: sha256:61dfe9b9aa5574ae1b64265fc71e73fb0b8fb5341e7d0d8296d4253ab428c10b
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> 293ca1e20d12
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Step 2/5 : RUN apt-get update && apt-get install -y cmake libgflags-dev libprotobuf-dev libprotoc-dev protobuf-compiler libleveldb-dev libgtest-dev libgoogle-perftools-dev libsnappy-dev
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> Running in 84f6bc71d109
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Fetched 383 kB in 1s (392 kB/s)
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Reading package lists...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Reading package lists...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Building dependency tree...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Reading state information...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": The following additional packages will be installed:
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cmake-data googletest libarchive13 libgflags2.2 libgoogle-perftools4
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": libicu66 libjsoncpp1 libleveldb1d liblzma-dev libprotobuf-lite17
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": libprotobuf17 libprotoc17 librhash0 libsnappy1v5 libtcmalloc-minimal4
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": libunwind-dev libunwind8 libuv1 libxml2 zlib1g-dev
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Suggested packages:
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cmake-doc ninja-build lrzip leveldb-doc liblzma-doc
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": The following NEW packages will be installed:
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": cmake cmake-data googletest libarchive13 libgflags-dev libgflags2.2
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": libgoogle-perftools-dev libgoogle-perftools4 libgtest-dev libicu66
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": libjsoncpp1 libleveldb-dev libleveldb1d liblzma-dev libprotobuf-dev
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": libprotobuf-lite17 libprotobuf17 libprotoc-dev libprotoc17 librhash0
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": libsnappy-dev libsnappy1v5 libtcmalloc-minimal4 libunwind-dev libunwind8
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": libuv1 libxml2 protobuf-compiler zlib1g-dev
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Need to get 22.9 MB of archives.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": After this operation, 123 MB of additional disk space will be used.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.9 [641 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 googletest all 1.10.0-2 [623 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgflags2.2 amd64 2.2.2-1build1 [78.0 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:11 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgflags-dev amd64 2.2.2-1build1 [96.6 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libtcmalloc-minimal4 amd64 2.7-1ubuntu2 [93.0 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind8 amd64 1.2.1-9ubuntu0.1 [47.7 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libgoogle-perftools4 amd64 2.7-1ubuntu2 [195 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind-dev amd64 1.2.1-9ubuntu0.1 [472 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libgoogle-perftools-dev amd64 2.7-1ubuntu2 [445 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:18 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgtest-dev amd64 1.10.0-2 [1583 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libsnappy1v5 amd64 1.1.8-1build1 [16.7 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libleveldb1d amd64 1.22-3ubuntu2 [139 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libleveldb-dev amd64 1.22-3ubuntu2 [191 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-lite17 amd64 3.6.1.3-2ubuntu5.2 [132 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf17 amd64 3.6.1.3-2ubuntu5.2 [798 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc17 amd64 3.6.1.3-2ubuntu5.2 [646 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-dev amd64 3.6.1.3-2ubuntu5.2 [1156 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc-dev amd64 3.6.1.3-2ubuntu5.2 [794 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libsnappy-dev amd64 1.1.8-1build1 [29.0 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 protobuf-compiler amd64 3.6.1.3-2ubuntu5.2 [27.6 kB]
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": [0mFetched 22.9 MB in 2s (11.1 MB/s)
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17397 files and directories currently installed.)
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../00-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../01-libxml2_2.9.10+dfsg-5ubuntu0.20.04.9_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../02-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package cmake-data.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../03-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../04-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../05-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../06-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package cmake.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../07-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package googletest.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../08-googletest_1.10.0-2_all.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking googletest (1.10.0-2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libgflags2.2.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../09-libgflags2.2_2.2.2-1build1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libgflags2.2 (2.2.2-1build1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libgflags-dev.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../10-libgflags-dev_2.2.2-1build1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libgflags-dev (2.2.2-1build1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libtcmalloc-minimal4:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../11-libtcmalloc-minimal4_2.7-1ubuntu2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libtcmalloc-minimal4:amd64 (2.7-1ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libunwind8:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../12-libunwind8_1.2.1-9ubuntu0.1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libunwind8:amd64 (1.2.1-9ubuntu0.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libgoogle-perftools4:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../13-libgoogle-perftools4_2.7-1ubuntu2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libgoogle-perftools4:amd64 (2.7-1ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package liblzma-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../14-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libunwind-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../15-libunwind-dev_1.2.1-9ubuntu0.1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libunwind-dev:amd64 (1.2.1-9ubuntu0.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libgoogle-perftools-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../16-libgoogle-perftools-dev_2.7-1ubuntu2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libgoogle-perftools-dev:amd64 (2.7-1ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libgtest-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../17-libgtest-dev_1.10.0-2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libgtest-dev:amd64 (1.10.0-2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libsnappy1v5:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../18-libsnappy1v5_1.1.8-1build1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libsnappy1v5:amd64 (1.1.8-1build1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libleveldb1d:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../19-libleveldb1d_1.22-3ubuntu2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libleveldb1d:amd64 (1.22-3ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libleveldb-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../20-libleveldb-dev_1.22-3ubuntu2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libleveldb-dev:amd64 (1.22-3ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libprotobuf-lite17:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../21-libprotobuf-lite17_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libprotobuf17:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../22-libprotobuf17_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libprotoc17:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../23-libprotoc17_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package zlib1g-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../24-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libprotobuf-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../25-libprotobuf-dev_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libprotoc-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../26-libprotoc-dev_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libprotoc-dev:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package libsnappy-dev:amd64.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../27-libsnappy-dev_1.1.8-1build1_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking libsnappy-dev:amd64 (1.1.8-1build1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Selecting previously unselected package protobuf-compiler.
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Preparing to unpack .../28-protobuf-compiler_3.6.1.3-2ubuntu5.2_amd64.deb ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Unpacking protobuf-compiler (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libtcmalloc-minimal4:amd64 (2.7-1ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libunwind8:amd64 (1.2.1-9ubuntu0.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up googletest (1.10.0-2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libsnappy1v5:amd64 (1.1.8-1build1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libgoogle-perftools4:amd64 (2.7-1ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libgflags2.2 (2.2.2-1build1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libleveldb1d:amd64 (1.22-3ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libgtest-dev:amd64 (1.10.0-2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libunwind-dev:amd64 (1.2.1-9ubuntu0.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up protobuf-compiler (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libleveldb-dev:amd64 (1.22-3ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libgoogle-perftools-dev:amd64 (2.7-1ubuntu2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libsnappy-dev:amd64 (1.1.8-1build1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libgflags-dev (2.2.2-1build1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up libprotoc-dev:amd64 (3.6.1.3-2ubuntu5.2) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Removing intermediate container 84f6bc71d109
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> 8a2aaca2f3bb
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Step 3/5 : RUN git clone --depth 1 https://github.com/apache/brpc.git
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> Running in 7f499f95385a
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": [91mCloning into 'brpc'...
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": [0mRemoving intermediate container 7f499f95385a
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> 52529bb738f3
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Step 4/5 : RUN cp $SRC/brpc/test/fuzzing/oss-fuzz.sh $SRC/build.sh
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> Running in 5582c1f4241b
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Removing intermediate container 5582c1f4241b
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> 8f71bb1e73dd
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Step 5/5 : WORKDIR $SRC/brpc/
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> Running in 862b9accc901
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Removing intermediate container 862b9accc901
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": ---> 7a86ca9a16fd
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Successfully built 7a86ca9a16fd
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Successfully tagged gcr.io/oss-fuzz/brpc:latest
Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/brpc:latest
Finished Step #4 - "build-55141b5c-e9db-460e-83da-1ed36ab59014"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/brpc
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileNtbL7M
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/brpc/.git
Step #5 - "srcmap": + GIT_DIR=/src/brpc
Step #5 - "srcmap": + cd /src/brpc
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/apache/brpc.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=bf389c872a80ce287beed5c9965874ecd6a46306
Step #5 - "srcmap": + jq_inplace /tmp/fileNtbL7M '."/src/brpc" = { type: "git", url: "https://github.com/apache/brpc.git", rev: "bf389c872a80ce287beed5c9965874ecd6a46306" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileNrzLJa
Step #5 - "srcmap": + cat /tmp/fileNtbL7M
Step #5 - "srcmap": + jq '."/src/brpc" = { type: "git", url: "https://github.com/apache/brpc.git", rev: "bf389c872a80ce287beed5c9965874ecd6a46306" }'
Step #5 - "srcmap": + mv /tmp/fileNrzLJa /tmp/fileNtbL7M
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileNtbL7M
Step #5 - "srcmap": + rm /tmp/fileNtbL7M
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/brpc": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/apache/brpc.git",
Step #5 - "srcmap": "rev": "bf389c872a80ce287beed5c9965874ecd6a46306"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 29%
Reading package lists... 29%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 51%
Reading package lists... 53%
Reading package lists... 53%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 90%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
1% [1 libyaml-0-2 5502 B/48.9 kB 11%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 5500 B/118 kB 5%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 1872 B/2194 B 85%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 0 B/1546 B 0%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
88% [7 libyaml-dev 3956 B/58.2 kB 7%]
100% [Working]
Fetched 469 kB in 0s (1759 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 21041 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-79.0.1-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-79.0.1-py3-none-any.whl (1.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.3/1.3 MB[0m [31m30.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-79.0.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m20.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m102.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (102 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m99.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m98.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m94.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m148.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m142.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.57.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.5 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/brpc
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (79.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m97.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m125.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m153.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/705.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m705.5/705.5 kB[0m [31m49.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m122.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m35.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m143.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m30.7/30.9 MB[0m [31m243.9 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m152.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.4/12.4 MB[0m [31m154.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m94.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m131.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m151.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m34.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m87.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=d319186d0118a5d5845686fb78dd4e076173b0ac2e113616a4e5f864085a7156
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jhrvt1_2/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.5
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.5:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.5
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.8.0 docutils-0.19 exceptiongroup-1.2.2 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.21.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/brpc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.087 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.715 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.715 INFO analysis - extract_tests_from_directories: /src/brpc/test/baidu_thread_local_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.715 INFO analysis - extract_tests_from_directories: /src/brpc/example/cancel_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.716 INFO analysis - extract_tests_from_directories: /src/brpc/example/parallel_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.716 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_naming_service_filter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.716 INFO analysis - extract_tests_from_directories: /src/brpc/test/ref_counted_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.716 INFO analysis - extract_tests_from_directories: /src/brpc/example/baidu_proxy_and_generic_call/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.717 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_printf_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.717 INFO analysis - extract_tests_from_directories: /src/brpc/example/rpcz_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.717 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_tokenizer_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.717 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_builtin_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.717 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_status_code_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.718 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.718 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_input_messenger_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.718 INFO analysis - extract_tests_from_directories: /src/brpc/example/http_c++/http_client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.718 INFO analysis - extract_tests_from_directories: /src/brpc/test/aligned_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.718 INFO analysis - extract_tests_from_directories: /src/brpc/example/build_with_bazel/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.719 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_reducer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.719 INFO analysis - extract_tests_from_directories: /src/brpc/test/condition_variable_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.719 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_collision_warner_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.719 INFO analysis - extract_tests_from_directories: /src/brpc/example/asynchronous_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.719 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_proto_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.719 INFO analysis - extract_tests_from_directories: /src/brpc/test/stl_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.720 INFO analysis - extract_tests_from_directories: /src/brpc/example/selective_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.720 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_key_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.720 INFO analysis - extract_tests_from_directories: /src/brpc/test/mru_cache_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.720 INFO analysis - extract_tests_from_directories: /src/brpc/example/session_data_and_thread_local/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.721 INFO analysis - extract_tests_from_directories: /src/brpc/test/non_thread_safe_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.721 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_circuit_breaker_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.721 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.721 INFO analysis - extract_tests_from_directories: /src/brpc/test/sys_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.721 INFO analysis - extract_tests_from_directories: /src/brpc/test/security_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.722 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_vector_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.722 INFO analysis - extract_tests_from_directories: /src/brpc/example/streaming_batch_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.722 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_h2_unsent_message_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.722 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_socket_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.722 INFO analysis - extract_tests_from_directories: /src/brpc/test/hash_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.723 INFO analysis - extract_tests_from_directories: /src/brpc/example/auto_concurrency_limiter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.723 INFO analysis - extract_tests_from_directories: /src/brpc/example/http_c++/http_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.723 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_window_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.723 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.723 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_checker_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.723 INFO analysis - extract_tests_from_directories: /src/brpc/test/version_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.724 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_parser_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.724 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.724 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_hpack_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.724 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_load_balancer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.725 INFO analysis - extract_tests_from_directories: /src/brpc/test/lazy_instance_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.725 INFO analysis - extract_tests_from_directories: /src/brpc/test/small_map_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.725 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_execution_queue_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.725 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_piece_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.725 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_mutex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.726 INFO analysis - extract_tests_from_directories: /src/brpc/test/stack_trace_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.726 INFO analysis - extract_tests_from_directories: /src/brpc/test/abalist_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.726 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_list_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.726 INFO analysis - extract_tests_from_directories: /src/brpc/test/crash_logging_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.726 INFO analysis - extract_tests_from_directories: /src/brpc/example/grpc_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.727 INFO analysis - extract_tests_from_directories: /src/brpc/test/resource_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.727 INFO analysis - extract_tests_from_directories: /src/brpc/test/popen_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.727 INFO analysis - extract_tests_from_directories: /src/brpc/test/unique_ptr_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.727 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_cond_bug_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.727 INFO analysis - extract_tests_from_directories: /src/brpc/example/streaming_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.728 INFO analysis - extract_tests_from_directories: /src/brpc/test/cacheline_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.728 INFO analysis - extract_tests_from_directories: /src/brpc/example/asynchronous_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.728 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_grpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.728 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_block_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.729 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_watcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.729 INFO analysis - extract_tests_from_directories: /src/brpc/test/bits_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.729 INFO analysis - extract_tests_from_directories: /src/brpc/test/shared_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.729 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_number_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.729 INFO analysis - extract_tests_from_directories: /src/brpc/example/partition_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.730 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.730 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/native_client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.730 INFO analysis - extract_tests_from_directories: /src/brpc/example/auto_concurrency_limiter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.730 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_agent_group_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.730 INFO analysis - extract_tests_from_directories: /src/brpc/example/baidu_proxy_and_generic_call/proxy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.731 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_file_dumper_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.731 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_naming_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.731 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_countdown_event_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.731 INFO analysis - extract_tests_from_directories: /src/brpc/test/type_traits_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.731 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.732 INFO analysis - extract_tests_from_directories: /src/brpc/test/errno_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.732 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_memcache_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.732 INFO analysis - extract_tests_from_directories: /src/brpc/example/nshead_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.732 INFO analysis - extract_tests_from_directories: /src/brpc/example/coroutine/coroutine_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.732 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_id_name_manager_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.733 INFO analysis - extract_tests_from_directories: /src/brpc/test/crc32c_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.733 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.733 INFO analysis - extract_tests_from_directories: /src/brpc/test/waitable_event_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.733 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.733 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_once_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.734 INFO analysis - extract_tests_from_directories: /src/brpc/test/stringize_macros_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.734 INFO analysis - extract_tests_from_directories: /src/brpc/test/object_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.734 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.734 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_ssl_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.734 INFO analysis - extract_tests_from_directories: /src/brpc/test/synchronous_event_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.734 INFO analysis - extract_tests_from_directories: /src/brpc/test/dir_reader_posix_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.735 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_rpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.735 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_multi_dimension_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.735 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.735 INFO analysis - extract_tests_from_directories: /src/brpc/example/echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.735 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_rdma_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.736 INFO analysis - extract_tests_from_directories: /src/brpc/example/multi_threaded_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.736 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_sched_yield_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.736 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_coroutine_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.736 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/server2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.737 INFO analysis - extract_tests_from_directories: /src/brpc/test/linked_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.737 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.737 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.737 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_repeated_field_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.737 INFO analysis - extract_tests_from_directories: /src/brpc/test/memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.738 INFO analysis - extract_tests_from_directories: /src/brpc/example/selective_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.738 INFO analysis - extract_tests_from_directories: /src/brpc/test/temp_file_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.738 INFO analysis - extract_tests_from_directories: /src/brpc/example/parallel_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.738 INFO analysis - extract_tests_from_directories: /src/brpc/test/cancelable_callback_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.738 INFO analysis - extract_tests_from_directories: /src/brpc/test/mpsc_queue_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.738 INFO analysis - extract_tests_from_directories: /src/brpc/test/class_name_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.739 INFO analysis - extract_tests_from_directories: /src/brpc/example/multi_threaded_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.739 INFO analysis - extract_tests_from_directories: /src/brpc/test/utf_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.739 INFO analysis - extract_tests_from_directories: /src/brpc/test/time_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.739 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_server_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.739 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_interceptor_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.740 INFO analysis - extract_tests_from_directories: /src/brpc/test/status_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.740 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_mongo_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.740 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_timer_thread_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.740 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_channel_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.741 INFO analysis - extract_tests_from_directories: /src/brpc/test/atomicops_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.741 INFO analysis - extract_tests_from_directories: /src/brpc/test/rand_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.741 INFO analysis - extract_tests_from_directories: /src/brpc/test/test_switches.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.741 INFO analysis - extract_tests_from_directories: /src/brpc/example/dynamic_partition_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.741 INFO analysis - extract_tests_from_directories: /src/brpc/test/singleton_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.742 INFO analysis - extract_tests_from_directories: /src/brpc/example/memcache_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.742 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_event_dispatcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.742 INFO analysis - extract_tests_from_directories: /src/brpc/example/streaming_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.742 INFO analysis - extract_tests_from_directories: /src/brpc/test/guid_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.742 INFO analysis - extract_tests_from_directories: /src/brpc/test/bounded_queue_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.742 INFO analysis - extract_tests_from_directories: /src/brpc/test/cancellation_flag_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.743 INFO analysis - extract_tests_from_directories: /src/brpc/example/redis_c++/redis_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.743 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_dispatcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.743 INFO analysis - extract_tests_from_directories: /src/brpc/example/rdma_performance/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.743 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_work_stealing_queue_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.743 INFO analysis - extract_tests_from_directories: /src/brpc/example/baidu_proxy_and_generic_call/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.744 INFO analysis - extract_tests_from_directories: /src/brpc/example/bthread_tag_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.744 INFO analysis - extract_tests_from_directories: /src/brpc/test/nullable_string16_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.744 INFO analysis - extract_tests_from_directories: /src/brpc/test/iobuf_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.744 INFO analysis - extract_tests_from_directories: /src/brpc/test/base64_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.744 INFO analysis - extract_tests_from_directories: /src/brpc/example/rdma_performance/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.745 INFO analysis - extract_tests_from_directories: /src/brpc/test/simple_thread_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.745 INFO analysis - extract_tests_from_directories: /src/brpc/example/nshead_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.745 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.745 INFO analysis - extract_tests_from_directories: /src/brpc/example/redis_c++/redis_press.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.745 INFO analysis - extract_tests_from_directories: /src/brpc/test/barrier_closure_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.745 INFO analysis - extract_tests_from_directories: /src/brpc/test/string16_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.746 INFO analysis - extract_tests_from_directories: /src/brpc/test/weak_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.746 INFO analysis - extract_tests_from_directories: /src/brpc/test/proc_maps_linux_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.746 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_alpn_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.746 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/client2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.746 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_message_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.747 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_adaptive_class_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.747 INFO analysis - extract_tests_from_directories: /src/brpc/example/backup_request_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.747 INFO analysis - extract_tests_from_directories: /src/brpc/example/grpc_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.747 INFO analysis - extract_tests_from_directories: /src/brpc/test/watchdog_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.747 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_lock_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.748 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_fd_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.748 INFO analysis - extract_tests_from_directories: /src/brpc/test/allocator_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.748 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.748 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_uri_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.749 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_ping_pong_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.749 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_butex_multi_tag_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.749 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_helpers_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.749 INFO analysis - extract_tests_from_directories: /src/brpc/test/recordio_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.749 INFO analysis - extract_tests_from_directories: /src/brpc/example/multi_threaded_echo_fns_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.749 INFO analysis - extract_tests_from_directories: /src/brpc/example/redis_c++/redis_cli.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.750 INFO analysis - extract_tests_from_directories: /src/brpc/test/butil_unittest_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.750 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_prometheus_metrics_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.750 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_splitter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.750 INFO analysis - extract_tests_from_directories: /src/brpc/example/multi_threaded_echo_fns_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.750 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_local_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.751 INFO analysis - extract_tests_from_directories: /src/brpc/test/baidu_time_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.751 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_descriptor_shuffle_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.751 INFO analysis - extract_tests_from_directories: /src/brpc/test/scope_guard_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.751 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_protobuf_json_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.751 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_local_storage_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.751 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_setconcurrency_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.752 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_semaphore_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.752 INFO analysis - extract_tests_from_directories: /src/brpc/test/base64url_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.752 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_key_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.752 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_path_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.753 INFO analysis - extract_tests_from_directories: /src/brpc/test/find_cstr_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.753 INFO analysis - extract_tests_from_directories: /src/brpc/test/at_exit_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.753 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_rwlock_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.753 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_id_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.753 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_esp_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.753 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_clear_errno_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.754 INFO analysis - extract_tests_from_directories: /src/brpc/test/big_endian_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.754 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.754 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_socket_map_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.754 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_snappy_compress_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.754 INFO analysis - extract_tests_from_directories: /src/brpc/test/stack_container_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.755 INFO analysis - extract_tests_from_directories: /src/brpc/test/ref_counted_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.755 INFO analysis - extract_tests_from_directories: /src/brpc/test/sha1_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.755 INFO analysis - extract_tests_from_directories: /src/brpc/test/safe_sprintf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.755 INFO analysis - extract_tests_from_directories: /src/brpc/test/lock_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.755 INFO analysis - extract_tests_from_directories: /src/brpc/test/sys_info_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.755 INFO analysis - extract_tests_from_directories: /src/brpc/test/flat_map_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.756 INFO analysis - extract_tests_from_directories: /src/brpc/test/cpu_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.756 INFO analysis - extract_tests_from_directories: /src/brpc/example/cancel_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.756 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.756 INFO analysis - extract_tests_from_directories: /src/brpc/example/session_data_and_thread_local/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.756 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_rtmp_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.757 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_streaming_rpc_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.757 INFO analysis - extract_tests_from_directories: /src/brpc/example/backup_request_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.757 INFO analysis - extract_tests_from_directories: /src/brpc/test/logging_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.757 INFO analysis - extract_tests_from_directories: /src/brpc/example/dynamic_partition_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.757 INFO analysis - extract_tests_from_directories: /src/brpc/example/http_c++/benchmark_http.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.758 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/native_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.758 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_butex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.758 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_controller_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.758 INFO analysis - extract_tests_from_directories: /src/brpc/test/environment_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.758 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_split_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.758 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_mvariable_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.759 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_generic_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.759 INFO analysis - extract_tests_from_directories: /src/brpc/example/partition_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.759 INFO analysis - extract_tests_from_directories: /src/brpc/example/cascade_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.759 INFO analysis - extract_tests_from_directories: /src/brpc/test/observer_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.759 INFO analysis - extract_tests_from_directories: /src/brpc/test/hash_tables_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.760 INFO analysis - extract_tests_from_directories: /src/brpc/test/linked_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.760 INFO analysis - extract_tests_from_directories: /src/brpc/example/rpcz_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.760 INFO analysis - extract_tests_from_directories: /src/brpc/test/utf_offset_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.760 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.760 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_locale.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.761 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.761 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_temp_dir_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.761 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_sampler_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.761 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_variable_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.761 INFO analysis - extract_tests_from_directories: /src/brpc/example/nshead_pb_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.762 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_cond_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.762 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_extension_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.762 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_status_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.762 INFO analysis - extract_tests_from_directories: /src/brpc/test/platform_thread_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.762 INFO analysis - extract_tests_from_directories: /src/brpc/example/echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.763 INFO analysis - extract_tests_from_directories: /src/brpc/test/stringprintf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.763 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_redis_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.763 INFO analysis - extract_tests_from_directories: /src/brpc/test/leak_tracker_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.763 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_lock_timer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.763 INFO analysis - extract_tests_from_directories: /src/brpc/test/fd_guard_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.763 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_percentile_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.764 INFO analysis - extract_tests_from_directories: /src/brpc/example/streaming_batch_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.764 INFO analysis - extract_tests_from_directories: /src/brpc/example/bthread_tag_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.764 INFO analysis - extract_tests_from_directories: /src/brpc/test/endpoint_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.764 INFO analysis - extract_tests_from_directories: /src/brpc/test/test_file_util_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.764 INFO analysis - extract_tests_from_directories: /src/brpc/example/nshead_pb_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.765 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_futex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.765 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.765 INFO analysis - extract_tests_from_directories: /src/brpc/example/cascade_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.765 INFO analysis - extract_tests_from_directories: /src/brpc/test/optional_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.765 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_recorder_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.766 INFO analysis - extract_tests_from_directories: /src/brpc/test/safe_numerics_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sofa.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_hpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_hulu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_butil.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_redis.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_uri.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_http.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_esp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_shead.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:44.970 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:45.251 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:45.274 INFO oss_fuzz - analyse_folder: Found 1100 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:45.274 INFO oss_fuzz - analyse_folder: Going C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:45.274 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.667 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_redis.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.668 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_hpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.668 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.669 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_uri.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.669 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_http.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.670 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_sofa.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.670 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_esp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.670 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_shead.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.671 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_butil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:46.671 INFO frontend_cpp - load_treesitter_trees: harness: /src/brpc/test/fuzzing/fuzz_hulu.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:50.197 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_redis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:11:50.197 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:20.716 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:21.587 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:21.587 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:27.785 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:27.805 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_redis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:28.752 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:28.753 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:28.753 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:29.389 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:30.023 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:30.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:36.219 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:36.242 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:37.953 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:37.953 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:37.953 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:38.582 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:39.198 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:39.198 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:45.279 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:45.299 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:50.494 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:50.495 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:50.495 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:51.135 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:52.012 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:52.012 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:58.325 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:58.348 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:58.676 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:58.677 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:58.677 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:59.300 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:59.923 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:59.923 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:06.156 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:06.176 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:06.615 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:06.616 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_sofa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:06.616 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:07.247 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:07.861 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:07.861 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:14.058 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:14.081 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_sofa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:14.639 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:14.640 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_esp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:14.640 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:15.265 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:15.882 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:15.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:21.949 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:21.968 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_esp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:22.312 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:22.313 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_shead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:22.313 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:22.932 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:23.562 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:23.562 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:29.495 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:29.519 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_shead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:30.057 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:30.058 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_butil
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:30.058 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:30.961 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:31.585 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:31.585 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:37.776 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:37.797 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_butil
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:38.554 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:38.554 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_hulu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:38.554 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:39.175 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:39.798 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:39.798 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:45.913 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:45.939 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_hulu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.705 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.707 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.707 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.736 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.736 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.748 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.748 INFO data_loader - load_all_profiles: - found 10 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_butil.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_butil.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_esp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.780 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_esp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_sofa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_sofa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_http.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.785 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_http.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_shead.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_shead.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:46.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.451 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.457 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.504 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.514 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.547 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.575 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.817 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:57.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_hpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_hpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.921 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_redis.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.921 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_redis.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:58.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:59.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_hulu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:59.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_hulu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:59.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:08.431 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:08.472 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:08.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:08.831 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:09.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:09.332 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:09.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:09.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.877 INFO analysis - load_data_files: Found 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_esp.data with fuzzerLogFile-fuzz_esp.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_http.data with fuzzerLogFile-fuzz_http.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_uri.data with fuzzerLogFile-fuzz_uri.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_butil.data with fuzzerLogFile-fuzz_butil.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_sofa.data with fuzzerLogFile-fuzz_sofa.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_shead.data with fuzzerLogFile-fuzz_shead.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_json.data with fuzzerLogFile-fuzz_json.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_hpack.data with fuzzerLogFile-fuzz_hpack.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.880 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_redis.data with fuzzerLogFile-fuzz_redis.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.881 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_hulu.data with fuzzerLogFile-fuzz_hulu.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.881 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.881 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.923 INFO fuzzer_profile - accummulate_profile: fuzz_esp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.938 INFO fuzzer_profile - accummulate_profile: fuzz_http: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.952 INFO fuzzer_profile - accummulate_profile: fuzz_uri: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.967 INFO fuzzer_profile - accummulate_profile: fuzz_butil: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.981 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:13.995 INFO fuzzer_profile - accummulate_profile: fuzz_shead: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.009 INFO fuzzer_profile - accummulate_profile: fuzz_json: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.024 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.038 INFO fuzzer_profile - accummulate_profile: fuzz_redis: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.043 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.043 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.051 INFO fuzzer_profile - accummulate_profile: fuzz_esp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_esp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.053 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.056 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_esp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_esp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.059 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.059 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.068 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.068 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.068 INFO fuzzer_profile - accummulate_profile: fuzz_http: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.068 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.068 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.072 INFO fuzzer_profile - accummulate_profile: fuzz_uri: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.073 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_http.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.077 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_uri.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_uri.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.086 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.086 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.094 INFO fuzzer_profile - accummulate_profile: fuzz_butil: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.094 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_butil
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.096 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.096 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.098 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_butil.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_butil.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.104 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_sofa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.108 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_sofa.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sofa.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.111 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.112 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.119 INFO fuzzer_profile - accummulate_profile: fuzz_shead: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_shead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.123 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_shead.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_shead.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.125 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.125 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.129 INFO fuzzer_profile - accummulate_profile: fuzz_json: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 348| | // Solve the case: SetBodyReader quit at ntry=MAX_TRY with non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.134 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.140 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.141 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.147 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.147 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.148 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.148 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.148 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.152 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.152 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_hpack.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_hpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.152 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.153 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.158 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.158 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.158 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.158 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.161 INFO fuzzer_profile - accummulate_profile: fuzz_redis: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_redis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.162 INFO fuzzer_profile - accummulate_profile: fuzz_esp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.165 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_redis.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_redis.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.169 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.169 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.173 INFO fuzzer_profile - accummulate_profile: fuzz_butil: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.176 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.176 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.177 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.177 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.178 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_hulu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.182 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_hulu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_hulu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.190 INFO fuzzer_profile - accummulate_profile: fuzz_uri: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.218 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.218 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.218 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.218 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.227 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.227 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.227 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.227 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.232 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.236 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.236 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.236 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.236 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.241 INFO fuzzer_profile - accummulate_profile: fuzz_shead: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.245 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.245 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.246 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.246 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.251 INFO fuzzer_profile - accummulate_profile: fuzz_http: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.260 INFO fuzzer_profile - accummulate_profile: fuzz_json: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.261 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.262 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.262 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.262 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.268 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.269 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.269 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.269 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.276 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.283 INFO fuzzer_profile - accummulate_profile: fuzz_redis: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.298 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.299 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.299 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.299 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:14.313 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:19.521 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:19.522 INFO project_profile - __init__: Creating merged profile of 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:19.522 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:19.523 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:19.546 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.149 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.215 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.216 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.219 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.310 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.310 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.329 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_butil
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_butil/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.346 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_json/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.423 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_sofa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_sofa/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.446 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.446 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_uri/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.461 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.462 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_http/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.481 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_esp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_esp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.494 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.495 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_shead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_shead/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.508 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.508 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_hpack/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_redis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_redis/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.567 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_hulu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20250425/fuzz_hulu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.591 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.827 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.827 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.827 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:20.827 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:25.996 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:25.996 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.273 INFO html_report - create_all_function_table: Assembled a total of 9033 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.273 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.274 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.274 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 106 -- : 106
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.274 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.275 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.749 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.970 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_butil_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.970 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (78 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:36.994 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.081 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.081 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.088 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.090 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.091 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 418 -- : 418
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.091 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.091 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.281 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.281 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (353 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.296 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.296 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.371 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.371 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.375 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.376 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.376 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 58 -- : 58
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.376 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.376 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.404 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sofa_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.404 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.420 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.421 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.487 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.488 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.505 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.505 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.505 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 35 -- : 35
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.506 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.524 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_uri_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.524 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.540 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.540 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.611 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.612 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.617 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.617 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.617 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.618 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.618 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.618 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.640 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_http_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.641 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (35 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.660 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.660 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.736 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.737 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.758 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.758 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.758 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.758 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.759 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.779 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_esp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.779 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (33 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.797 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.797 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.869 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.870 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.885 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.885 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.885 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 45 -- : 45
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.885 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.886 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.908 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_shead_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.909 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (35 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.926 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:37.926 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.000 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.001 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.016 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.017 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.017 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 143 -- : 143
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.017 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.017 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.086 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_hpack_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (125 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.105 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.105 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.177 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.178 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.189 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.190 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.190 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 85 -- : 85
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.190 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.190 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.231 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_redis_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.249 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.327 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.327 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.341 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.342 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.342 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 61 -- : 61
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.342 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.342 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.373 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_hulu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.373 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (49 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.460 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.460 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.477 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.477 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:38.478 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:45.831 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:45.832 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9033 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:45.841 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:45.841 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:45.842 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:45.842 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.171 INFO html_report - create_all_function_table: Assembled a total of 9033 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.281 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.408 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.408 INFO engine_input - analysis_func: Generating input for fuzz_butil
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.410 INFO engine_input - analysis_func: Generating input for fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.412 INFO engine_input - analysis_func: Generating input for fuzz_sofa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.413 INFO engine_input - analysis_func: Generating input for fuzz_uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.414 INFO engine_input - analysis_func: Generating input for fuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.415 INFO engine_input - analysis_func: Generating input for fuzz_esp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.416 INFO engine_input - analysis_func: Generating input for fuzz_shead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.417 INFO engine_input - analysis_func: Generating input for fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.418 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.418 INFO engine_input - analysis_func: Generating input for fuzz_redis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.419 INFO engine_input - analysis_func: Generating input for fuzz_hulu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.420 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.420 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.420 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.427 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.427 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:56.427 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.793 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.794 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9033 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.803 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.804 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.805 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.805 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.806 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.806 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.940 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:04.941 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:06.815 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:06.992 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:07.000 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:07.000 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.462 INFO sinks_analyser - analysis_func: ['fuzz_http.cpp', 'fuzz_sofa.cpp', 'fuzz_esp.cpp', 'fuzz_redis.cpp', 'fuzz_shead.cpp', 'fuzz_butil.cpp', 'fuzz_json.cpp', 'fuzz_hpack.cpp', 'fuzz_uri.cpp', 'fuzz_hulu.cpp']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.462 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.477 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.491 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.512 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.526 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.548 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.571 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.590 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.604 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.621 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.621 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.622 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.622 INFO annotated_cfg - analysis_func: Analysing: fuzz_butil
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.623 INFO annotated_cfg - analysis_func: Analysing: fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.626 INFO annotated_cfg - analysis_func: Analysing: fuzz_sofa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.626 INFO annotated_cfg - analysis_func: Analysing: fuzz_uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.627 INFO annotated_cfg - analysis_func: Analysing: fuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.627 INFO annotated_cfg - analysis_func: Analysing: fuzz_esp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.628 INFO annotated_cfg - analysis_func: Analysing: fuzz_shead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.628 INFO annotated_cfg - analysis_func: Analysing: fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.629 INFO annotated_cfg - analysis_func: Analysing: fuzz_redis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.630 INFO annotated_cfg - analysis_func: Analysing: fuzz_hulu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.634 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.634 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:14.634 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:24.686 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:24.686 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:24.687 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.477 INFO public_candidate_analyser - standalone_analysis: Found 5064 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.477 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.611 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_butil
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.611 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.611 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_sofa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.611 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_uri
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_http
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_esp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_shead
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_hpack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_redis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20250425/linux -- fuzz_hulu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.612 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.613 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:30.643 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:36.220 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:37.040 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_butil.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_butil_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_esp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_esp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hpack.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hpack_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hulu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hulu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_redis.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_redis_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_shead.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_shead_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sofa.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sofa_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_uri.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_uri_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_butil.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_butil.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_esp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_esp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_hpack.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_hpack.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_http.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_http.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_hulu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_hulu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_redis.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_redis.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_shead.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_shead.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_sofa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_sofa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_uri.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_uri.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/asynchronous_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/asynchronous_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/asynchronous_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/auto_concurrency_limiter/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/auto_concurrency_limiter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/auto_concurrency_limiter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/backup_request_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/backup_request_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/backup_request_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/baidu_proxy_and_generic_call/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/baidu_proxy_and_generic_call/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/baidu_proxy_and_generic_call/proxy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/baidu_proxy_and_generic_call/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/bthread_tag_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/bthread_tag_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/bthread_tag_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/build_with_bazel/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/build_with_bazel/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cancel_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cancel_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cancel_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cascade_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cascade_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cascade_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/coroutine/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/coroutine/coroutine_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/dynamic_partition_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/dynamic_partition_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/dynamic_partition_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/grpc_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/grpc_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/grpc_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/http_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/http_c++/benchmark_http.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/http_c++/http_client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/http_c++/http_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/memcache_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/memcache_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_fns_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_fns_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_fns_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_extension_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_pb_extension_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_pb_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_pb_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/parallel_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/parallel_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/parallel_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/partition_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/partition_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/partition_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rdma_performance/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rdma_performance/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rdma_performance/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/redis_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/redis_c++/redis_cli.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/redis_c++/redis_press.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/redis_c++/redis_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rpcz_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rpcz_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rpcz_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/selective_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/selective_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/selective_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/session_data_and_thread_local/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/session_data_and_thread_local/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/session_data_and_thread_local/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_batch_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_batch_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_batch_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/client2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/native_client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/native_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/server2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/acceptor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/acceptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_connection_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_connection_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_max_concurrency.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_max_concurrency.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_protocol_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/amf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/amf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/amf_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/backup_request_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/baidu_master_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/baidu_master_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/callback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/channel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/channel_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/circuit_breaker.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/circuit_breaker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/closure_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/cluster_recover_policy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/cluster_recover_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/compress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/compress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/concurrency_limiter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/controller.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/controller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/coroutine.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/coroutine_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/data_factory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/describable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/destroyable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/esp_head.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/esp_message.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/esp_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/event_dispatcher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/event_dispatcher.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/event_dispatcher_epoll.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/event_dispatcher_kqueue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/excluded_servers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/extension.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/extension_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/global.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/grpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/grpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/health_reporter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_header.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_method.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_method.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_status_code.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_status_code.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/input_message_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/input_messenger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/input_messenger.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/interceptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/kvmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/memcache.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/memcache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/mongo_head.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/mongo_service_adaptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/naming_service_filter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nonreflectable_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_message.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_pb_service_adaptor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_pb_service_adaptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/parallel_channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/parallel_channel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/parse_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/partition_channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/partition_channel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/pb_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/periodic_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/periodic_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/periodic_task.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/periodic_task.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/progressive_attachment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/progressive_attachment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/progressive_reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis_command.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis_command.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis_reply.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis_reply.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/reloadable_flags.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/reloadable_flags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/restful.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/restful.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/retry_policy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/retry_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rpc_dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rpc_dump.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rpc_pb_message_factory.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rpc_pb_message_factory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rtmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rtmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/selective_channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/selective_channel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/serialized_request.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/serialized_request.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/serialized_response.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/serialized_response.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server_id.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server_node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/shared_object.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/simple_data_pool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/simple_data_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/span.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/span.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ssl_options.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ssl_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/stream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/stream_creator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/stream_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/thrift_message.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/thrift_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/thrift_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/thrift_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/traceprintf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/trackme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/trackme.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/uri.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/versioned_ref_with_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/bad_method_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/bad_method_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/bthreads_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/bthreads_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/connections_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/connections_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/dir_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/dir_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/flags_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/flags_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/flot_min_js.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/flot_min_js.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/get_favicon_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/get_favicon_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/get_js_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/get_js_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/grpc_health_check_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/grpc_health_check_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/health_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/health_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/hotspots_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/hotspots_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/ids_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/ids_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/index_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/index_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/jquery_min_js.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/jquery_min_js.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/list_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/list_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/memory_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/memory_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/pprof_perl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/pprof_perl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/pprof_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/pprof_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/prometheus_metrics_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/prometheus_metrics_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/protobufs_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/protobufs_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/rpcz_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/rpcz_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/sockets_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/sockets_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/sorttable_js.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/sorttable_js.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/status_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/status_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/tabbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/threads_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/threads_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/vars_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/vars_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/version_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/version_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/viz_min_js.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/viz_min_js.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/vlog_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/vlog_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/controller_private_accessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/has_epollrdhup.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/has_epollrdhup.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/health_check.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/health_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/hpack-static-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/hpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/hpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/http_message.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/http_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/http_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/http_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/jemalloc_profiler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/jemalloc_profiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/load_balancer_with_naming.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/load_balancer_with_naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/mesalink_ssl_helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/method_status.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/method_status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/naming_service_thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/naming_service_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/profiler_linker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/rtmp_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/rtmp_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/server_private_accessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/sparse_minute_counter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/ssl_helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/ssl_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/tcmalloc_extension.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/tcmalloc_extension.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/usercode_backup_pool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/usercode_backup_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/auto_concurrency_limiter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/auto_concurrency_limiter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/baidu_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/baidu_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/baidu_rpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/constant_concurrency_limiter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/constant_concurrency_limiter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/consul_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/consul_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/couchbase_authenticator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/couchbase_authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/dh.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/discovery_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/discovery_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/domain_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/domain_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/dynpart_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/dynpart_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/esp_authenticator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/esp_authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/esp_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/esp_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/file_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/file_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/giano_authenticator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/giano_authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/gzip_compress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/gzip_compress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hasher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hasher.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/http2_rpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/http2_rpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/http_rpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/http_rpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_controller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/list_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/list_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/locality_aware_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/locality_aware_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/memcache_binary_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/memcache_binary_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/memcache_binary_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/mongo_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/mongo_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/most_common_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nacos_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nacos_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nova_pbrpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nova_pbrpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nshead_mcpack_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nshead_mcpack_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nshead_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nshead_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/public_pbrpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/public_pbrpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/randomized_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/randomized_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/redis_authenticator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/redis_authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/redis_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/redis_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/remote_file_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/remote_file_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/round_robin_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/round_robin_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/rtmp_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/rtmp_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/snappy_compress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/snappy_compress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/streaming_rpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/streaming_rpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/thrift_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/thrift_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/timeout_concurrency_limiter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/timeout_concurrency_limiter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/ubrpc2pb_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/ubrpc2pb_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/block_pool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/block_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/rdma_endpoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/rdma_endpoint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/rdma_helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/rdma_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/bthread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/bthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/bthread_once.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/butex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/butex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/comlog_initializer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/condition_variable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/condition_variable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/context.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/countdown_event.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/countdown_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/errno.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/execution_queue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/execution_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/execution_queue_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/fd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/id.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/interrupt_pthread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/interrupt_pthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/key.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/list_of_abafree_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/mutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/parking_lot.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/processor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/remote_task_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/rwlock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/rwlock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/semaphore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/singleton_on_bthread_once.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/stack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/stack_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/sys_futex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/sys_futex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_control.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_group.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_group.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_group_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_meta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_tracer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_tracer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/timer_thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/timer_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/unstable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/work_stealing_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/arena.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/arena.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/at_exit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/at_exit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomic_ref_count.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomic_sequence_num.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_arm64_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_arm_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_atomicword_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_loongarch64_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_mac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_mips_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_tsan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_x86_gcc.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_x86_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_x86_msvc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/auto_reset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base64.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base64url.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base64url.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base_export.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base_paths.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/basictypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/big_endian.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/big_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/binary_printer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/binary_printer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/bit_array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/build_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/cancelable_callback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/class_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/class_name.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/comlog_sink.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/comlog_sink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/compiler_specific.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/cpu.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/crc32c.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/crc32c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/endpoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/endpoint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/environment.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/errno.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fast_rand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fast_rand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fd_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fd_utility.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fd_utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_descriptor_posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_util_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_util_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/find_cstr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/find_cstr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/float_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/format_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/gperftools_profiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/gtest_prod_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/guid.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/guid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/guid_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/intrusive_ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf_profiler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf_profiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/lazy_instance.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/lazy_instance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/location.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/location.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/object_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/object_pool_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/observer_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/popen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/popen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/port.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/process_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/process_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/ptr_container.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/rand_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/rand_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/rand_util_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/raw_pack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/reader_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/recordio.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/recordio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/reloadable_flags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/resource_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/resource_pool_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/safe_strerror_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/safe_strerror_posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/scoped_clear_errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/scoped_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/scoped_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/scoped_observer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/sha1_portable.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/shared_object.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/single_threaded_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/ssl_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/status.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/stl_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/string_printf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/string_printf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/string_splitter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/string_splitter_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronous_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/sys_byteorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_key.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_local.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_local_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/type_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/unix_socket.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/unix_socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/version.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/zero_copy_stream_as_streambuf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/zero_copy_stream_as_streambuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/bounded_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/case_ignored_flat_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/case_ignored_flat_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/doubly_buffered_data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/flat_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/flat_map_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/hash_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/linked_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/mpsc_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/mru_cache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/optional.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/pooled_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/scoped_ptr_hash_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/small_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/stack_container.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/address_annotations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/alias.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/alias.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/asan_invalid_access.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/asan_invalid_access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/crash_logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/crash_logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/debugger.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/debugger.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/debugger_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/dump_without_crashing.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/dump_without_crashing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/leak_annotations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/leak_tracker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/proc_maps_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/proc_maps_linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/stack_trace.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/stack_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/stack_trace_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/details/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/details/extended_endpoint.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/dir_reader_fallback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/dir_reader_linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/dir_reader_posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/dir_reader_unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/fd_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_enumerator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_enumerator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_enumerator_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_path.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_path.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_path_constants.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_watcher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_watcher.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/memory_mapped_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/memory_mapped_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/memory_mapped_file_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/scoped_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/scoped_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/scoped_temp_dir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/scoped_temp_dir.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/temp_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/temp_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/bundle_locations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/foundation_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/scoped_cftyperef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/scoped_mach_port.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/scoped_mach_port.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/scoped_typeref.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/aligned_memory.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/aligned_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/linked_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/manual_constructor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/raw_scoped_refptr_mismatch_checker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ref_counted.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ref_counted.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ref_counted_memory.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ref_counted_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scope_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scoped_open_process.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scoped_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scoped_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scoped_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/singleton.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/singleton.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/singleton_objc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/singleton_on_pthread_once.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/weak_ptr.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/weak_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/safe_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/safe_conversions_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/safe_math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/safe_math_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/eintr_wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/file_descriptor_shuffle.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/file_descriptor_shuffle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/global_descriptors.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/global_descriptors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/latin1_string_conversions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/latin1_string_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/nullable_string16.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/nullable_string16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/safe_sprintf.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/safe_sprintf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string16.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_number_conversions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_number_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_piece.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_piece.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_split.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_split.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_tokenizer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_util_constants.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_util_posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/stringize_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/stringprintf.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/stringprintf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/sys_string_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/sys_string_conversions_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_offset_string_conversions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_offset_string_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_string_conversion_utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_string_conversion_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_string_conversions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_string_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/cancellation_flag.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/cancellation_flag.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/condition_variable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/condition_variable_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/spin_wait.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/waitable_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/waitable_event_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/non_thread_safe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/non_thread_safe_impl.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/non_thread_safe_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/platform_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/platform_thread_freebsd.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/platform_thread_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/platform_thread_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/simple_thread.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/simple_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_checker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_checker_impl.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_checker_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_collision_warner.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_collision_warner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_id_name_manager.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_id_name_manager.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local_storage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local_storage_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_restrictions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_restrictions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/watchdog.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/watchdog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/clock.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/clock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/default_clock.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/default_clock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/default_tick_clock.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/default_tick_clock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/tick_clock.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/tick_clock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/time.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/time_mac.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/time_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/bvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/collector.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/collector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/default_variables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/gflag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/gflag.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/latency_recorder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/latency_recorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/multi_dimension.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/multi_dimension_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/mvariable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/mvariable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/passive_status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/recorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/reducer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/scoped_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/variable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/variable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/window.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/agent_group.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/call_op_returning_void.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/combiner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/is_atomical.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/percentile.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/percentile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/sampler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/sampler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/series.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/utils/lock_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/encode_decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/encode_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/json_to_pb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/json_to_pb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/pb_to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/pb_to_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/protobuf_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/protobuf_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/protobuf_type_resolver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/protobuf_type_resolver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/zero_copy_stream_reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/zero_copy_stream_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/field_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/field_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/generator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/mcpack2pb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/mcpack2pb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/parser-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/serializer-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/serializer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/serializer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/abalist_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/aligned_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/allocator_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/at_exit_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/atomicops_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/baidu_thread_local_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/baidu_time_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/barrier_closure_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/base64_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/base64url_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/big_endian_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bits_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bounded_queue_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_adaptive_class_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_alpn_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_block_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_builtin_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_channel_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_circuit_breaker_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_controller_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_coroutine_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_esp_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_event_dispatcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_extension_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_grpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_h2_unsent_message_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_hpack_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_http_message_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_http_parser_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_http_status_code_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_input_messenger_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_interceptor_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_load_balancer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_memcache_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_mongo_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_naming_service_filter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_naming_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_prometheus_metrics_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_proto_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_protobuf_json_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_rdma_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_redis_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_repeated_field_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_rtmp_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_server_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_snappy_compress_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_socket_map_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_socket_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_ssl_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_streaming_rpc_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_uri_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_butex_multi_tag_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_butex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_cond_bug_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_cond_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_countdown_event_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_dispatcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_execution_queue_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_fd_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_futex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_id_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_key_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_list_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_mutex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_once_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_ping_pong_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_rwlock_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_sched_yield_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_semaphore_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_setconcurrency_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_timer_thread_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_work_stealing_queue_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/butil_unittest_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_agent_group_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_file_dumper_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_lock_timer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_multi_dimension_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_mvariable_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_percentile_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_recorder_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_reducer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_sampler_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_status_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_variable_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_window_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/cacheline_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/callback_helpers_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/callback_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/callback_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/cancelable_callback_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/cancellation_flag_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/class_name_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/condition_variable_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/cpu_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/crash_logging_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/crc32c_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/dir_reader_posix_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/endpoint_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/environment_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/errno_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fd_guard_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_descriptor_shuffle_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_path_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_watcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/find_cstr_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/flat_map_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/gperftools_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/guid_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/hash_tables_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/hash_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/iobuf_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/lazy_instance_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/leak_tracker_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/linked_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/linked_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/lock_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/logging_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/memory_unittest_mac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/mpsc_queue_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/mru_cache_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/multiprocess_func_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/non_thread_safe_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/nullable_string16_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/object_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/observer_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/optional_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/platform_thread_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/popen_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/proc_maps_linux_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/rand_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/recordio_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/ref_counted_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/ref_counted_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/resource_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/safe_numerics_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/safe_sprintf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scope_guard_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_clear_errno_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_generic_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_locale.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_lock_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_temp_dir_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_vector_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/security_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/sha1_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/shared_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/simple_thread_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/singleton_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/small_map_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/sstream_workaround.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stack_container_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stack_trace_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/status_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stl_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string16_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_number_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_piece_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_printf_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_split_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_splitter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_tokenizer_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stringize_macros_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stringprintf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/synchronous_event_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/sys_info_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/sys_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/temp_file_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/test_file_util_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/test_switches.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/test_switches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_checker_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_collision_warner_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_id_name_manager_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_key_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_local_storage_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_local_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/time_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/type_traits_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/unique_ptr_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/utf_offset_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/utf_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/version_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/waitable_event_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/watchdog_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/weak_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_butil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_esp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_hpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_http.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_hulu.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_redis.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_shead.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_sofa.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_uri.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/parallel_http/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/parallel_http/parallel_http.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/info_thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/info_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/json_loader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/json_loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/pb_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/pb_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/rpc_press.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/rpc_press_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/rpc_press_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_replay/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_replay/info_thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_replay/info_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_replay/rpc_replay.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_view/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_view/rpc_view.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/trackme_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/trackme_server/trackme_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/asynchronous_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/asynchronous_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/asynchronous_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/auto_concurrency_limiter/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/auto_concurrency_limiter/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/auto_concurrency_limiter/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/backup_request_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/backup_request_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/backup_request_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/baidu_proxy_and_generic_call/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/baidu_proxy_and_generic_call/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/baidu_proxy_and_generic_call/proxy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/baidu_proxy_and_generic_call/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/bthread_tag_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/bthread_tag_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/bthread_tag_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/build_with_bazel/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/build_with_bazel/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/cancel_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/cancel_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/cancel_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/cascade_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/cascade_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/cascade_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/coroutine/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/coroutine/coroutine_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/dynamic_partition_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/dynamic_partition_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/dynamic_partition_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/grpc_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/grpc_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/grpc_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/http_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/http_c++/benchmark_http.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/http_c++/http_client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/http_c++/http_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/memcache_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/memcache_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/multi_threaded_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/multi_threaded_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/multi_threaded_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/multi_threaded_echo_fns_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/multi_threaded_echo_fns_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/multi_threaded_echo_fns_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/nshead_extension_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/nshead_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/nshead_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/nshead_pb_extension_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/nshead_pb_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/nshead_pb_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/parallel_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/parallel_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/parallel_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/partition_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/partition_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/partition_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/rdma_performance/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/rdma_performance/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/rdma_performance/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/redis_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/redis_c++/redis_cli.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/redis_c++/redis_press.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/redis_c++/redis_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/rpcz_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/rpcz_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/rpcz_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/selective_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/selective_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/selective_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/session_data_and_thread_local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/session_data_and_thread_local/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/session_data_and_thread_local/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/streaming_batch_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/streaming_batch_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/streaming_batch_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/streaming_echo_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/streaming_echo_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/streaming_echo_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/thrift_extension_c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/thrift_extension_c++/client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/thrift_extension_c++/client2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/thrift_extension_c++/native_client.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/thrift_extension_c++/native_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/thrift_extension_c++/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/thrift_extension_c++/server2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/acceptor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/acceptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_connection_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_connection_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_max_concurrency.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_max_concurrency.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_protocol_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/amf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/amf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/amf_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/backup_request_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/baidu_master_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/baidu_master_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/callback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/channel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/channel_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/circuit_breaker.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/circuit_breaker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/closure_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/cluster_recover_policy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/cluster_recover_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/compress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/compress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/concurrency_limiter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/controller.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/controller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/coroutine.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/coroutine_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/data_factory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/describable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/destroyable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/esp_head.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/esp_message.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/esp_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/event_dispatcher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/event_dispatcher.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/event_dispatcher_epoll.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/event_dispatcher_kqueue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/excluded_servers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/extension.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/extension_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/global.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/grpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/grpc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/health_reporter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_header.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_method.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_method.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_status_code.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_status_code.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/input_message_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/input_messenger.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/input_messenger.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/interceptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/kvmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/memcache.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/memcache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/mongo_head.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/mongo_service_adaptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/naming_service_filter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nonreflectable_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_message.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_pb_service_adaptor.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_pb_service_adaptor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/parallel_channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/parallel_channel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/parse_result.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/partition_channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/partition_channel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/pb_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/periodic_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/periodic_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/periodic_task.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/periodic_task.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/progressive_attachment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/progressive_attachment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/progressive_reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis_command.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis_command.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis_reply.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis_reply.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/reloadable_flags.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/reloadable_flags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/restful.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/restful.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/retry_policy.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/retry_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rpc_dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rpc_dump.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rpc_pb_message_factory.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rpc_pb_message_factory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rtmp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rtmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/selective_channel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/selective_channel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/serialized_request.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/serialized_request.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/serialized_response.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/serialized_response.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server_id.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server_node.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/shared_object.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/simple_data_pool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/simple_data_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/span.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/span.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/ssl_options.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/ssl_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/stream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/stream_creator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/stream_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/thrift_message.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/thrift_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/thrift_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/thrift_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/traceprintf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/trackme.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/trackme.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/ts.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/ts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/uri.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/versioned_ref_with_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/bad_method_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/bad_method_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/bthreads_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/bthreads_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/connections_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/connections_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/dir_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/dir_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/flags_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/flags_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/flot_min_js.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/flot_min_js.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/get_favicon_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/get_favicon_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/get_js_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/get_js_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/grpc_health_check_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/grpc_health_check_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/health_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/health_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/hotspots_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/hotspots_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/ids_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/ids_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/index_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/index_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/jquery_min_js.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/jquery_min_js.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/list_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/list_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/memory_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/memory_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/pprof_perl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/pprof_perl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/pprof_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/pprof_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/prometheus_metrics_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/prometheus_metrics_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/protobufs_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/protobufs_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/rpcz_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/rpcz_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/sockets_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/sockets_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/sorttable_js.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/sorttable_js.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/status_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/status_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/tabbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/threads_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/threads_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/vars_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/vars_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/version_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/version_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/viz_min_js.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/viz_min_js.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/vlog_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/vlog_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/controller_private_accessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/has_epollrdhup.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/has_epollrdhup.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/health_check.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/health_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/hpack-static-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/hpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/hpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/http_message.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/http_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/http_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/http_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/jemalloc_profiler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/jemalloc_profiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/load_balancer_with_naming.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/load_balancer_with_naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/mesalink_ssl_helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/method_status.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/method_status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/naming_service_thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/naming_service_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/profiler_linker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/rtmp_utils.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/rtmp_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/server_private_accessor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/sparse_minute_counter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/ssl_helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/ssl_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/tcmalloc_extension.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/tcmalloc_extension.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/usercode_backup_pool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/usercode_backup_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/auto_concurrency_limiter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/auto_concurrency_limiter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/baidu_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/baidu_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/baidu_rpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/constant_concurrency_limiter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/constant_concurrency_limiter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/consul_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/consul_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/couchbase_authenticator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/couchbase_authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/dh.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/discovery_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/discovery_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/domain_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/domain_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/dynpart_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/dynpart_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/esp_authenticator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/esp_authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/esp_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/esp_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/file_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/file_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/giano_authenticator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/giano_authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/gzip_compress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/gzip_compress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hasher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hasher.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/http2_rpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/http2_rpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/http_rpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/http_rpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hulu_pbrpc_controller.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/list_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/list_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/locality_aware_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/locality_aware_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/memcache_binary_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/memcache_binary_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/memcache_binary_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/mongo_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/mongo_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/most_common_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nacos_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nacos_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nova_pbrpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nova_pbrpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nshead_mcpack_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nshead_mcpack_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nshead_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nshead_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/public_pbrpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/public_pbrpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/randomized_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/randomized_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/redis_authenticator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/redis_authenticator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/redis_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/redis_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/remote_file_naming_service.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/remote_file_naming_service.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/round_robin_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/round_robin_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/rtmp_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/rtmp_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/snappy_compress.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/snappy_compress.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/streaming_rpc_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/streaming_rpc_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/thrift_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/thrift_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/timeout_concurrency_limiter.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/timeout_concurrency_limiter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/ubrpc2pb_protocol.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/ubrpc2pb_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rdma/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rdma/block_pool.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rdma/block_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rdma/rdma_endpoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rdma/rdma_endpoint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rdma/rdma_helper.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rdma/rdma_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/bthread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/bthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/bthread_once.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/butex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/butex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/comlog_initializer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/condition_variable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/condition_variable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/context.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/countdown_event.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/countdown_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/errno.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/execution_queue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/execution_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/execution_queue_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/fd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/id.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/interrupt_pthread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/interrupt_pthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/key.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/list_of_abafree_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/mutex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/parking_lot.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/processor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/remote_task_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/rwlock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/rwlock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/semaphore.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/singleton_on_bthread_once.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/stack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/stack_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/sys_futex.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/sys_futex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_control.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_group.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_group.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_group_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_meta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_tracer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_tracer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/timer_thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/timer_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/unstable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/work_stealing_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/arena.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/arena.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/at_exit.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/at_exit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomic_ref_count.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomic_sequence_num.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_arm64_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_arm_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_atomicword_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_loongarch64_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_mac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_mips_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_tsan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_x86_gcc.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_x86_gcc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_x86_msvc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/auto_reset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/base64.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/base64url.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/base64url.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/base_export.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/base_paths.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/basictypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/big_endian.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/big_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/binary_printer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/binary_printer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/bit_array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/build_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/cancelable_callback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/class_name.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/class_name.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/comlog_sink.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/comlog_sink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/compiler_specific.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/cpu.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/crc32c.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/crc32c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/endpoint.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/endpoint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/environment.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/errno.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fast_rand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fast_rand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fd_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fd_utility.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fd_utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/file_descriptor_posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/file_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/file_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/file_util_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/file_util_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/find_cstr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/find_cstr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/float_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/format_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/gperftools_profiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/gtest_prod_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/guid.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/guid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/guid_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/intrusive_ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf_profiler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf_profiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/lazy_instance.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/lazy_instance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/location.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/location.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/object_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/object_pool_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/observer_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/popen.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/popen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/port.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/process_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/process_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/ptr_container.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/rand_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/rand_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/rand_util_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/raw_pack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/reader_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/recordio.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/recordio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/reloadable_flags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/resource_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/resource_pool_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/safe_strerror_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/safe_strerror_posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/scoped_clear_errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/scoped_generic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/scoped_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/scoped_observer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/sha1_portable.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/shared_object.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/single_threaded_pool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/ssl_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/status.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/stl_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/string_printf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/string_printf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/string_splitter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/string_splitter_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronous_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/sys_byteorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/thread_key.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/thread_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/thread_local.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/thread_local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/thread_local_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/type_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/unix_socket.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/unix_socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/version.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/zero_copy_stream_as_streambuf.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/zero_copy_stream_as_streambuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/bounded_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/case_ignored_flat_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/case_ignored_flat_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/doubly_buffered_data.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/flat_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/flat_map_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/hash_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/linked_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/mpsc_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/mru_cache.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/optional.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/pooled_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/scoped_ptr_hash_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/small_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/stack_container.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/address_annotations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/alias.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/alias.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/asan_invalid_access.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/asan_invalid_access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/crash_logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/crash_logging.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/debugger.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/debugger.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/debugger_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/dump_without_crashing.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/dump_without_crashing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/leak_annotations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/leak_tracker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/proc_maps_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/proc_maps_linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/stack_trace.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/stack_trace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/stack_trace_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/details/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/details/extended_endpoint.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/dir_reader_fallback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/dir_reader_linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/dir_reader_posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/dir_reader_unix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/fd_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_enumerator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_enumerator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_enumerator_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_path.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_path.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_path_constants.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_watcher.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_watcher.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/memory_mapped_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/memory_mapped_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/memory_mapped_file_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/scoped_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/scoped_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/scoped_temp_dir.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/scoped_temp_dir.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/temp_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/temp_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/mac/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/mac/bundle_locations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/mac/foundation_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/mac/scoped_cftyperef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/mac/scoped_mach_port.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/mac/scoped_mach_port.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/mac/scoped_typeref.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/aligned_memory.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/aligned_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/linked_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/manual_constructor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/raw_scoped_refptr_mismatch_checker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/ref_counted.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/ref_counted.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/ref_counted_memory.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/ref_counted_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/scope_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/scoped_open_process.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/scoped_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/scoped_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/scoped_vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/singleton.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/singleton.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/singleton_objc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/singleton_on_pthread_once.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/weak_ptr.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/weak_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/numerics/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/numerics/safe_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/numerics/safe_conversions_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/numerics/safe_math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/numerics/safe_math_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/posix/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/posix/eintr_wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/posix/file_descriptor_shuffle.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/posix/file_descriptor_shuffle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/posix/global_descriptors.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/posix/global_descriptors.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/latin1_string_conversions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/latin1_string_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/nullable_string16.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/nullable_string16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/safe_sprintf.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/safe_sprintf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string16.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string16.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_number_conversions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_number_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_piece.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_piece.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_split.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_split.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_tokenizer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_util_constants.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_util_posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/stringize_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/stringprintf.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/stringprintf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/sys_string_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/sys_string_conversions_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_offset_string_conversions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_offset_string_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_string_conversion_utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_string_conversion_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_string_conversions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_string_conversions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/cancellation_flag.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/cancellation_flag.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/condition_variable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/condition_variable_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/spin_wait.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/waitable_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/waitable_event_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/non_thread_safe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/non_thread_safe_impl.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/non_thread_safe_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/platform_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/platform_thread_freebsd.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/platform_thread_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/platform_thread_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/simple_thread.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/simple_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_checker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_checker_impl.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_checker_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_collision_warner.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_collision_warner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_id_name_manager.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_id_name_manager.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_local_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_local_storage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_local_storage.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_local_storage_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_restrictions.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_restrictions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/watchdog.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/watchdog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/clock.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/clock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/default_clock.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/default_clock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/default_tick_clock.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/default_tick_clock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/tick_clock.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/tick_clock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/time.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/time_mac.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/time_posix.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/bvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/collector.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/collector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/default_variables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/gflag.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/gflag.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/latency_recorder.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/latency_recorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/multi_dimension.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/multi_dimension_inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/mvariable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/mvariable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/passive_status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/recorder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/reducer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/scoped_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/status.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/variable.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/variable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/vector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/window.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/agent_group.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/call_op_returning_void.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/combiner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/is_atomical.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/percentile.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/percentile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/sampler.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/sampler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/series.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/utils/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/utils/lock_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/encode_decode.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/encode_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/json_to_pb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/json_to_pb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/pb_to_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/pb_to_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/protobuf_map.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/protobuf_map.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/protobuf_type_resolver.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/protobuf_type_resolver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/zero_copy_stream_reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/zero_copy_stream_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/field_type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/field_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/generator.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/mcpack2pb.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/mcpack2pb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/parser-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/serializer-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/serializer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/serializer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/abalist_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/aligned_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/allocator_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/at_exit_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/atomicops_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/baidu_thread_local_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/baidu_time_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/barrier_closure_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/base64_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/base64url_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/big_endian_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bits_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bounded_queue_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_block_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_builtin_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_channel_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_controller_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_coroutine_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_extension_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_hpack_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_http_message_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_http_parser_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_http_status_code_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_input_messenger_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_interceptor_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_load_balancer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_memcache_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_naming_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_proto_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_rdma_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_redis_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_repeated_field_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_rtmp_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_server_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_socket_map_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_socket_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_ssl_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_uri_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_butex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_cond_bug_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_cond_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_countdown_event_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_dispatcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_execution_queue_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_fd_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_futex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_id_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_key_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_list_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_mutex_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_once_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_ping_pong_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_rwlock_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_sched_yield_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_semaphore_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_timer_thread_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/butil_unittest_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_agent_group_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_file_dumper_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_lock_timer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_mvariable_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_percentile_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_recorder_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_reducer_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_sampler_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_status_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_variable_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_window_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/cacheline_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/callback_helpers_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/callback_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/callback_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/cancelable_callback_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/cancellation_flag_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/class_name_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/condition_variable_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/cpu_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/crash_logging_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/crc32c_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/dir_reader_posix_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/endpoint_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/environment_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/errno_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fd_guard_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_path_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_watcher_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/find_cstr_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/flat_map_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/gperftools_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/guid_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/hash_tables_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/hash_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/iobuf_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/lazy_instance_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/leak_tracker_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/linked_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/linked_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/lock_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/logging_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/memory_unittest_mac.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/mpsc_queue_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/mru_cache_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/multiprocess_func_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/non_thread_safe_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/nullable_string16_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/object_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/observer_list_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/optional_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/platform_thread_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/popen_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/proc_maps_linux_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/rand_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/recordio_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/ref_counted_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/ref_counted_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/resource_pool_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/safe_numerics_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/safe_sprintf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scope_guard_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_clear_errno_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_generic_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_locale.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_lock_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_temp_dir_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_vector_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/security_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/sha1_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/shared_memory_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/simple_thread_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/singleton_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/small_map_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/sstream_workaround.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stack_container_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stack_trace_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/status_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stl_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string16_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_number_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_piece_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_printf_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_split_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_splitter_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_tokenizer_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_util_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stringize_macros_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stringprintf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/synchronous_event_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/sys_info_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/sys_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/temp_file_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/test_file_util_linux.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/test_switches.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/test_switches.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_checker_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_collision_warner_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_id_name_manager_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_key_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_local_storage_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_local_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/time_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/type_traits_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/unique_ptr_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/utf_string_conversions_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/version_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/waitable_event_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/watchdog_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/weak_ptr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_butil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_esp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_hpack.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_http.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_hulu.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_redis.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_shead.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_sofa.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_uri.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/parallel_http/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/parallel_http/parallel_http.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/info_thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/info_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/json_loader.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/json_loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/pb_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/pb_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/rpc_press.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/rpc_press_impl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_press/rpc_press_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_replay/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_replay/info_thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_replay/info_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_replay/rpc_replay.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_view/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/rpc_view/rpc_view.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/trackme_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/tools/trackme_server/trackme_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 225,411,570 bytes received 41,980 bytes 150,302,366.67 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 225,197,087 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector = undefined ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CPP_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DLIB_FUZZING_ENGINE=-fsanitize=fuzzer -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=OFF -DWITH_SNAPPY=ON -DBUILD_UNIT_TESTS=ON -DBUILD_FUZZ_TESTS=ON ../.
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCMake Deprecation Warning at CMakeLists.txt:18 (cmake_minimum_required):
Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found gflags: /usr/lib/x86_64-linux-gnu/libgflags.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Protobuf: /usr/lib/x86_64-linux-gnu/libprotobuf.so (found version "3.6.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Gperftools: /usr/lib/x86_64-linux-gnu/libtcmalloc_and_profiler.so
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:16 (cmake_minimum_required):
Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/brpc/build/googletest-download
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Creating directories for 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Performing download step (git clone) for 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'googletest-src'...
Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at ec44c6c1 Merge pull request #821 from mazong1123/master
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Performing update step for 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] No patch step for 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] No configure step for 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] No build step for 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] No install step for 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] No test step for 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Completed 'googletest'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target googletest
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCMake Deprecation Warning at build/googletest-src/CMakeLists.txt:1 (cmake_minimum_required):
Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCMake Deprecation Warning at build/googletest-src/googlemock/CMakeLists.txt:41 (cmake_minimum_required):
Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCMake Deprecation Warning at build/googletest-src/googletest/CMakeLists.txt:48 (cmake_minimum_required):
Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mCMake Warning (dev) at build/googletest-src/googletest/cmake/internal_utils.cmake:209 (find_package):
Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules
Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use
Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first):
Step #6 - "compile-libfuzzer-introspector-x86_64": build/googletest-src/googletest/CMakeLists.txt:60 (include)
Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it.
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonInterp: /usr/local/bin/python (found version "3.10.14")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/brpc/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_butil fuzz_esp fuzz_hpack fuzz_http fuzz_hulu fuzz_json fuzz_redis fuzz_shead fuzz_sofa fuzz_uri --ignore-errors -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1mGenerating brpc/builtin_service.pb.h, brpc/builtin_service.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1mGenerating idl_options.pb.h, idl_options.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1mGenerating brpc/errno.pb.h, brpc/errno.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1mGenerating v3.pb.h, v3.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [34m[1mGenerating brpc/get_favicon.pb.h, brpc/get_favicon.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [34m[1mGenerating brpc/get_js.pb.h, brpc/get_js.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [34m[1mGenerating brpc/grpc_health_check.pb.h, brpc/grpc_health_check.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [34m[1mGenerating addressbook.pb.h, addressbook.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [34m[1mGenerating addressbook1.pb.h, addressbook1.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [34m[1mGenerating brpc/nshead_meta.pb.h, brpc/nshead_meta.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating brpc/policy/baidu_rpc_meta.pb.h, brpc/policy/baidu_rpc_meta.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating brpc/options.pb.h, brpc/options.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating addressbook_encode_decode.pb.h, addressbook_encode_decode.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating addressbook_map.pb.h, addressbook_map.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating brpc/policy/hulu_pbrpc_meta.pb.h, brpc/policy/hulu_pbrpc_meta.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating echo.pb.h, echo.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mGenerating brpc/policy/mongo.pb.h, brpc/policy/mongo.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating grpc.pb.h, grpc.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating health_check.pb.h, health_check.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating iobuf.pb.h, iobuf.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating message.pb.h, message.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating repeated.pb.h, repeated.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating brpc/policy/public_pbrpc_meta.pb.h, brpc/policy/public_pbrpc_meta.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating snappy_message.pb.h, snappy_message.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating brpc/proto_base.pb.h, brpc/proto_base.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating brpc/policy/sofa_pbrpc_meta.pb.h, brpc/policy/sofa_pbrpc_meta.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating v1.pb.h, v1.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating brpc/rpc_dump.pb.h, brpc/rpc_dump.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating v2.pb.h, v2.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating brpc/rtmp.pb.h, brpc/rtmp.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating brpc/span.pb.h, brpc/span.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating brpc/streaming_rpc_meta.pb.h, brpc/streaming_rpc_meta.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/dmg_fp/g_fmt.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/dmg_fp/dtoa_wrapper.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [34m[1mGenerating brpc/trackme.pb.h, brpc/trackme.pb.cc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/icu/icu_utf.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/dynamic_annotations/dynamic_annotations.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/superfasthash/superfasthash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/modp_b64/modp_b64.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/symbolize/demangle.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/symbolize/symbolize.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/snappy/snappy-sinksource.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/snappy/snappy-stubs-internal.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/snappy/snappy.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/murmurhash3/murmurhash3.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/arena.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/at_exit.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/atomicops_internals_x86_gcc.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/base64.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/base64url.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/big_endian.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/cpu.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/alias.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/asan_invalid_access.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/crash_logging.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/dump_without_crashing.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/debugger_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/debugger.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/proc_maps_linux.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/stack_trace_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/stack_trace.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/environment.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/idl_options.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/addressbook1.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/addressbook_encode_decode.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_enumerator.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_enumerator_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/rtmp.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_path_constants.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_path.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/memory_mapped_file.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/memory_mapped_file_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/scoped_file.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/scoped_temp_dir.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/file_util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/file_util_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/guid.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/guid_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/hash.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/lazy_instance.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/location.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/aligned_memory.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/ref_counted.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/ref_counted_memory.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/singleton.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/weak_ptr.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/posix/file_descriptor_shuffle.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/posix/global_descriptors.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/process_util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/rpc_dump.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/rand_util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/rand_util_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/fast_rand.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/safe_strerror_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/sha1_portable.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/latin1_string_conversions.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/nullable_string16.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/safe_sprintf.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string16.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_number_conversions.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_split.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_piece.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_util.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_util_constants.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/stringprintf.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/utf_offset_string_conversions.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/utf_string_conversion_utils.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/utf_string_conversions.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/synchronization/cancellation_flag.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/synchronization/condition_variable_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/synchronization/waitable_event_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/non_thread_safe_impl.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/platform_thread_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/simple_thread.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_collision_warner.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_checker_impl.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_id_name_manager.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_local_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_local_storage.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_local_storage_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/get_favicon.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_restrictions.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/span.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/builtin_service.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/watchdog.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/clock.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/grpc_health_check.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/default_clock.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/addressbook_map.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/default_tick_clock.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/tick_clock.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/addressbook.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/time.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/time_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/version.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/logging.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/class_name.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/errno.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/find_cstr.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/status.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/string_printf.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/get_js.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/thread_local.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/thread_key.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/unix_socket.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/endpoint.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/fd_utility.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/temp_file.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_watcher.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/zero_copy_stream_as_streambuf.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/crc32c.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/containers/case_ignored_flat_map.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/iobuf.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/iobuf_profiler.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/binary_printer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/recordio.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/popen.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/errno.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/nshead_meta.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/file_util_linux.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/platform_thread_linux.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/sys_string_conversions_posix.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/options.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/baidu_rpc_meta.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/hulu_pbrpc_meta.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/public_pbrpc_meta.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/echo.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/iobuf.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/message.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/repeated.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/snappy_message.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/v1.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/sofa_pbrpc_meta.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/mongo.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/trackme.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/streaming_rpc_meta.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object CMakeFiles/PROTO_LIB.dir/brpc/proto_base.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/v2.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/v3.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/grpc.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/health_check.pb.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/recordio.cc:318:22: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 318 | char metabuf[s.name.size() + 5];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/recordio.cc:318:22: [0m[0;1;36mnote: [0minitializer of 's' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/recordio.cc:312:15: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 312 | auto& s = rec.MetaAt(i);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/iobuf.cpp:991:22: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 991 | struct iovec vec[nref];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/iobuf.cpp:991:22: [0m[0;1;36mnote: [0minitializer of 'nref' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/iobuf.cpp:990:18: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 990 | const size_t nref = std::min(_ref_num(), IOBUF_IOV_MAX);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/iobuf.cpp:1022:22: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1022 | struct iovec vec[nref];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/iobuf.cpp:1022:22: [0m[0;1;36mnote: [0minitializer of 'nref' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/iobuf.cpp:1021:18: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1021 | const size_t nref = std::min(_ref_num(), IOBUF_IOV_MAX);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target BUTIL_DEBUG_LIB
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target TEST_PROTO_LIB
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target PROTO_LIB
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/default_variables.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/collector.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/detail/sampler.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/detail/percentile.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/gflag.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/latency_recorder.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/mvariable.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/variable.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/bthread.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/bthread_once.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/butex.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/condition_variable.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/context.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/countdown_event.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/execution_queue.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/errno.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/fd.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/id.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/key.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/interrupt_pthread.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/mutex.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/rwlock.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/semaphore.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/stack.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/sys_futex.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/task_group.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/task_tracer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/task_control.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/timer_thread.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/json_to_pb.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/encode_decode.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/pb_to_json.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/protobuf_map.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/protobuf_type_resolver.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/mcpack2pb/field_type.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/mcpack2pb/mcpack2pb.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/mcpack2pb/parser.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/mcpack2pb/serializer.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/acceptor.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/adaptive_connection_type.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/adaptive_max_concurrency.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/amf.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/detail/percentile.cpp:20:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.cpp:75:39: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<30UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | g->get_interval_at(index).merge(interval);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:118:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 118 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:114:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/baidu_master_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/rwlock.cpp:19:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/rwlock.h:19:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_tIn file included from /src/brpc/src/bthread/countdown_event.cpp:24:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from , tmp, rhs/src/brpc/src/bthread/countdown_event.h:25:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27._num_sam:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": p[1ml/src/brpc/src/bvar/detail/percentile.he:129:13:s, [0m[0;1;35m warning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension]64)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 129 | [1m /src/brpc/src/butil/macros.h : 405 :29D: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": E 405 | FI N cEhar na_SMALmLe##__stacAkR_RarAYray([usizeinot32_t, tmp, rf(hTps) ._*nu nm_asammpel##_esst,ack _arr6ay_size]; 4 ) ; [0m\
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m[1m/src/brpc/src/butil/macros.h/src/brpc/src/bvar/detail/percentile.h:322::40536: :29: [0m[0;1;36mnote: [0m[0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | expanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | get_interval_ chaar namet(i)##._mergestack_array(*[rshis._intezrveofa(ls[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": Tp| )[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m* /src/brpc/src/bvar/detail/percentile.h:454n:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": a 454 | b1m.meerge#(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53#:_s17: t[0m[0;1;36mnote: [0macin instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": k53 | _ar _varary_-size>];op ()(v 1 , \[0m v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2| [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~);
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0m[1m/src/brpc/src/bvar/detail/percentile.hin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :29322 | :36 ret: u[0m[0;1;36mrnnote: [0m in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | o getp_(interval_at(i).merge(*rhs._vinte1rvals[, vi])2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | ;[0m[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m168 | /src/brpc/src/bvar/detail/percentile.h : 454 : 16 : [0m [0;1;36mnote: [0mcin instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested herea[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": l l_454o | p _ r e t u r n i n g _ vbo1.imde(rogpe,( bt2m)p;,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ d| a[0;1;32mt ^a
Step #6 - "compile-libfuzzer-introspector-x86_64": .[0m[1ms/src/brpc/src/bvar/window.he:c53o:n17d:( i[0m[0;1;36mnote: [0m)in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here);[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 53| [0;1;32m | ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m /src/brpc/src/bvar/detail/series.h : 116 : 16 : [0m [0;1;36m_note: v[0main instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested herer[0m-
Step #6 - "compile-libfuzzer-introspector-x86_64": > op116( | ) ( v 1 , v 2 )r;e[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": u r| n[0;1;32m ^a
Step #6 - "compile-libfuzzer-introspector-x86_64": p[0mp[1mend_s/src/brpc/src/bvar/detail/call_op_returning_void.he:co29n:d12(:v a[0ml[0;1;36munote: e[0m,in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here [0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": o p)29; | [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mr ^e
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0mu[1mrn o/src/brpc/src/bvar/window.hp:(65v1:,25 : v[0m2[0;1;36m)note: ;[0m[0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 65[0m | [1m /src/brpc/src/bvar/detail/series.h : 168 : 13 : [0m [0;1;36m note: [0m in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here_s[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": r ie168s | . a p p e n d ( _ o w n ecra->ll_goep_tr_evatulrunei(1n)g)_;v[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": i d| ([0;1;32mo ^p
Step #6 - "compile-libfuzzer-introspector-x86_64": ,[0m [1mtmp/src/brpc/src/bvar/window.h,: 58_:da9t:a [0m.[0;1;36msenote: c[0moin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested heren[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": (i ))58; | [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m Se/src/brpc/src/bvar/detail/series.hr:i116e:s16S:a m[0mpl[0;1;36menote: r[0m(in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested hereW[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": n dow116B | a s e * o w n erre,t uRrn* avparp)e[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": d _| s[0;1;32mec ^o
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0md[1m(va/src/brpc/src/bvar/window.hl:u151e:,35 :_ o[0mp[0;1;36m)note: ;[0m[0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 151[0m | [1m /src/brpc/src/bvar/window.h : 65 : 25 : [0m_[0;1;36msnote: e[0mrin instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested herei[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": s _s65a | m p l e r = n e w S e r_iseesrSiaemsp.laeprp(etnhdi(s_,o w_nvearr-)>;g[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": t _| v[0;1;32ma ^l
Step #6 - "compile-libfuzzer-introspector-x86_64": u[0me[1m(1))/src/brpc/src/bvar/latency_recorder.h;:[0m49:
Step #6 - "compile-libfuzzer-introspector-x86_64": 7 :| [0;1;32m[0m ^[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0m[0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m 49/src/brpc/src/bvar/window.h | :c58l:a9s:s [0mL[0;1;36manote: t[0mein instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested heren[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": yIn file included from /src/brpc/src/bthread/semaphore.cpp:20:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:RecorderBa27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 58 | /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.hse {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m:129:13: Ser [0m[0;1;35mwarning: [0m[1miesSamplvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 129 | DEFer(WindINE_SMALL_A[1m/src/brpc/src/bvar/detail/percentile.h:129:13RRAY(uinowBat:3 2se_t, tmp* owner,, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0m[0;1;36m note: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | Rinitializer of 'tmp_stack_array_size' is not a constant expression*[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_A var char)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": RRAY(uint32_t, tmp, 151 | _rhs._num_samples,series_sampler = 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mn ^e
Step #6 - "compile-libfuzzer-introspector-x86_64": w[0m name##_st[1m SeriesSampleack_arrr/src/brpc/src/butil/macros.h:405:42(athis:, [0m_y[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mnote: [0m322var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'DEFINE_SMALL_ARRAY'[0m[0m |
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | cha[1m/src/brpc/src/bvar/latency_recorder.h:r49 na :7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | me##_stack get_interval_at(i).merge(*rhs._inteclass Laten_arrayc[syiRzerecvooafrl(dse[TripB])a) s;*e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": name##_{ [0m| [0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^ s
Step #6 - "compile-libfuzzer-introspector-x86_64": | t[0m[0;1;32ma[1m ^c
Step #6 - "compile-libfuzzer-introspector-x86_64": k[0m_[1m/src/brpc/src/bvar/detail/percentile.ha:r454r:a16y:_ /src/brpc/src/bvar/detail/percentile.hs[0m:i[0;1;36m129znote: :e[0m13]in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here:;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [0;1;36m note: 454 [0m | b1.merge \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:165:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | tmp_stack_ainitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m_SMALL/src/brpc/src/bvar/window.h_:A53Rr:Rr17Aa:Y y([0m_u[0;1;36msiinote: nz[0mtein instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here3[0m[0m2
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": _ t| ,[0;1;32m53 ^t |
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0m p[1m , rhs._/src/brpc/src/bvar/detail/percentile.h_n:vu129am:r_13s-:a> om[0mpp[0;1;36m(les, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | note: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": )(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h404: | 29 : 12 : c[0mco[0;1;36mhnnote: as[0mrtin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here [0mnua
Step #6 - "compile-libfuzzer-introspector-x86_64": n me#29s# | i_ gs n te adrc eknt_auamrner #ro#ap_y(s[vts1aic,zk ev_o2af)r(;rT[0map
Step #6 - "compile-libfuzzer-introspector-x86_64": y)_ s| *i[0;1;32m z ^ne
Step #6 - "compile-libfuzzer-introspector-x86_64": a [0mm=[1me## _(s/src/brpc/src/bvar/detail/series.hnta:am168ce:k#13_#:a_ rs[0mri[0;1;36maznote: ye_[0m in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested heresls:_i153oz:pe_1 r:: e [0mt0[0;1;36mu)rnote: ;n[0m iexpanded from here\n[0m[0mg
Step #6 - "compile-libfuzzer-introspector-x86_64": _
Step #6 - "compile-libfuzzer-introspector-x86_64": v o| i[0;1;32m153d ^ | (
Step #6 - "compile-libfuzzer-introspector-x86_64": to[0mmp[1mp, _tsmtpa:,c161 k:_1d:_a at[0mra[0;1;36mr.note: as[0myeexpanded from here_c[0mso
Step #6 - "compile-libfuzzer-introspector-x86_64": in zde(161i[0m | )t)
Step #6 - "compile-libfuzzer-introspector-x86_64": m ;p[0m| _[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": s ^t|
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0;1;32m[0m ^[1mc
Step #6 - "compile-libfuzzer-introspector-x86_64": k[0m_a/src/brpc/src/bvar/detail/percentile.h[1mr:ra129y:13/src/brpc/src/bvar/detail/series.h_:: s116[0mi:[0;1;36m16znote: :e[0m [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": declared here[0;1;36m [0mnote: |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;32m[1min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h 116 | :404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": return ap404 | pend_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _ser const unsigined name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:149:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mes.a[1m/src/brpc/src/bthread/task_control.cpp:499:5: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p 499 | DEFINE_SMALL_ARRAY(inpt, nums, ngroup, 128);e[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": d (| _[0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mown[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; e \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bthread/task_control.cpp:499:5: [0m[0;1;36mnote: [0mrinitializer of 'nums_stack_array_size' is not a constant expression-[0m>
Step #6 - "compile-libfuzzer-introspector-x86_64": g[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'e[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": _v 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; alue( 1\[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m) ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:180:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 180 | num);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0ms_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler( | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bthread/task_control.cpp:499:5: W[0mi[0;1;36mnnote: dowB[0masdeclared heree[0m*
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mow/src/brpc/src/butil/macros.hn:e404r:, 20R:* [0mv[0;1;36manote: r[0m)expanded from macro 'DEFINE_SMALL_ARRAY'[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^404
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m [1m /src/brpc/src/bvar/window.hco:n151s:t35 :u n[0ms[0;1;36minote: g[0mnin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested heree[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": na151me | # # _ s t a c k _ a r r a_ys_esriizees _=s a(mnpalmeer# #=_ sniezwe S[0m:in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here176:[0m1
Step #6 - "compile-libfuzzer-introspector-x86_64": : [0m49[0;1;36m | note: c[0mlexpanded from herea[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": s L176a | tneunmcsy_Rsetcaocrkd_earrBraasye_ s{i[0mz
Step #6 - "compile-libfuzzer-introspector-x86_64": e [0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m[0m^[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:165:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:161:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/bad_method_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1[ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/bthreads_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.cpp:23:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/common.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_ret1u warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": rning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:144:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:140:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 140 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/brpc/src/bthread/id.cpp:25:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:149:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stac[ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/connections_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": k_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:145:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/brpc/src/bthread/timer_thread.cpp:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:160:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 160 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:156:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 156 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/dir_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/flags_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/flot_min_js.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/execution_queue.cpp:22:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/execution_queue.h:25:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | [1mc/src/brpc/src/mcpack2pb/serializer.cpph:a317r: 38n:a m[0me[0;1;35m#warning: #[0m_[1msvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension]t[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": ck_ a317r | r a y [ s i z e o f ( T pF)i x*e dnHaemaed#A#n_dValsutea_ atrmrpa[yc_usri_zbea]tch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ; | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m \[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp :| 317[0;1;32m: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~38
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:322:[1m36/src/brpc/src/mcpack2pb/serializer.cpp:: 316[0m:[0;1;36m26note: :[0m in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m[0m[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0m322declared here | [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | g e t _coinnstte size_t cur_batch = std::min(n, rvBATCHal_)at(i).merge(;*[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": h s| .[0;1;32m_ ^interva
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0ms[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:153:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:149:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/brpc/src/bvar/collector.cpp:24:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | In file included from /src/brpc/src/bthread/bthread.cpp : 28 :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.h DE:F26I:
Step #6 - "compile-libfuzzer-introspector-x86_64": NIn file included from E_S/src/brpc/src/bthread/task_control.hM:A34LL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | :
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:151:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:147:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/brpc/src/bthread/fd.cpp:36:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:34:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m _ser
Step #6 - "compile-libfuzzer-introspector-x86_64": | i[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0me[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested heres.append[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ( _151own | e r->g et_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h: _serie58:s_s9a:m p[0ml[0;1;36menote: r = n[0mein instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0mw
Step #6 - "compile-libfuzzer-introspector-x86_64": Ser58 | i e sSa mp le r(tSehriiessS,a m_pvlaerr)(;W[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": n d| o[0;1;32mw ^B
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0ms[1me* own/src/brpc/src/bvar/latency_recorder.he:r49,: 7R:* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m[0;1;32m ^[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0m[0m[1min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:15149: | 35c:l a[0ms[0;1;36msnote: [0mLin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested herea[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": e ncy151R | e c o r d e r B a s e _{[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s e| r[0;1;32mi ^e
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0m_[1msample/src/brpc/src/bvar/detail/percentile.hr: 129=: 13n:e w[0m [0;1;36mSnote: e[0mrinitializer of 'tmp_stack_array_size' is not a constant expressioni[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": s Sam129p | l e r ( t h i s , _va r ) ;D[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": F I| N[0;1;32mE ^_
Step #6 - "compile-libfuzzer-introspector-x86_64": S[0mM[1mALL_A/src/brpc/src/bvar/latency_recorder.hR:R49A:Y7(:u i[0mn[0;1;36mtnote: 3[0m2in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here_[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": , tm49p | ,c lrahss._sn uLma_tsenacmypRleecso,r d6e4r)B;a[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": e | {[0;1;32m[0m ^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [1m[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h[0m[1m:405:42: /src/brpc/src/bvar/detail/percentile.h[0m:[0;1;36m129:note: 13[0m:expanded from macro 'DEFINE_SMALL_ARRAY' [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36m note: [0minitializer of 'tmp_stack_array_size' is not a constant expression405 | [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": char na m129e | # # _ s t a c k _ aDrEFrIaNEy_[SsMiALL_AzReRoAfY((Tupi)n t*3 2n_atm,e #tmp#,_ srthasc.k__naurmr_asya_mspilzees],; 6 4 ) ; [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": \ [0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m[0m ^[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405::16042::1 [0m:[0;1;36m note: [0m[0m[0;1;36mexpanded from macro 'DEFINE_SMALL_ARRAY'note: [0m[0mexpanded from here
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | 160 | t mcph_asrt ancakm_arrea#y#__ssitzaec[0mk
Step #6 - "compile-libfuzzer-introspector-x86_64": _ a| r[0;1;32mr^a
Step #6 - "compile-libfuzzer-introspector-x86_64": y[0m[[1msizeo/src/brpc/src/bvar/detail/percentile.hf:(129T:p13): *[0m [0;1;36mnnote: a[0mmdeclared heree[0m#
Step #6 - "compile-libfuzzer-introspector-x86_64": #[1m_sta/src/brpc/src/butil/macros.hc:k404_:a20r:r a[0my[0;1;36m_note: s[0miexpanded from macro 'DEFINE_SMALL_ARRAY'z[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": ] ; 404 | \ [0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": o n| s[0;1;32mt ^
Step #6 - "compile-libfuzzer-introspector-x86_64": u[0m[1mnsi:g151n:e1d: n[0ma[0;1;36mmnote: e[0m#expanded from here#_[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t ack151_ | atrmrpa_ys_tsaiczke_ a=r r(anya_msei#ze[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m#^_
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mi[1mze n:s156t: 1u:n s[0mi[0;1;36mgnote: n[0meexpanded from hered[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": n am156e | #t#m_ps_tsatcakc_ka_rarrarya_ys_isziez e=[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ( n| a[0;1;32mm^e
Step #6 - "compile-libfuzzer-introspector-x86_64": #[0m#_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:147:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/brpc/src/bthread/key.cpp:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:34:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:151:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:147:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:377:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 377 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:379:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 379 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:381:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 381 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:383:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 383 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:385:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 385 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:387:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 387 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:389:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 389 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:391:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 391 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m[ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/get_favicon_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:393:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 393 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:395:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 395 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/brpc/src/bthread/butex.cpp:35:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:34:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317: 129 | 38: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue DEFINtmE_SMALL_ARRAY(uint32_t,p[ tmp, rhs._num_samples, cur_64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:397:3: [0m[0;1;36mnote: [0min instantiation of function template specialization 'mcpack2pb::add_primitives' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 397 | { add_primitives(_stream, peek_group_info(), values, count); }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:317:38: [0m[0;1;36mnote: [0minitializer of 'cur_batch' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch];[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/mcpack2pb/serializer.cpp:316:26: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mdata.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:175:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 175 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:171:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 171 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.cpp:36:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:34:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:131 warning: generated .
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:160:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 160 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:156:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 156 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/get_js_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/grpc_health_check_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/health_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.cpp:31:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:34:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:151:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:147:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/hotspots_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/ids_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.cpp:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:151:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:147:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/index_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/jquery_min_js.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/list_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/memory_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/pprof_perl.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/pprof_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/prometheus_metrics_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/protobufs_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/rpcz_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/sockets_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/sorttable_js.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/threads_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/status_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/vars_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/version_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/viz_min_js.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/vlog_service.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/channel.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/circuit_breaker.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/cluster_recover_policy.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/adaptive_max_concurrency.cpp:24:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/concurrency_limiter.h:25:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:189:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:185:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 185 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/brpc/src/brpc/acceptor.cpp:25:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/acceptor.h:21:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:153:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:149:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/compress.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/baidu_master_service.cpp:19:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/baidu_master_service.h:24:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/method_status.h:23:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:170:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 170 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0mdeclared here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/butil/macros.h:404:20: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:166:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | tmp_stack_array_size[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/controller.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/has_epollrdhup.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/bthreads_service.cpp:19:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28:
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;35mwarning: [0m[1mvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:29: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:322:36: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:454:16: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:53:17: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:168:13: [0m[0;1;36mnote: [0min instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/series.h:116:16: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:65:25: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:58:9: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/window.h:151:35: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/latency_recorder.h:49:7: [0m[0;1;36mnote: [0min instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/bvar/detail/percentile.h:129:13: [0m[0;1;36mnote: [0minitializer of 'tmp_stack_array_size' is not a constant expression[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/brpc/src/butil/macros.h:405:42: [0m[0;1;36mnote: [0mexpanded from macro 'DEFINE_SMALL_ARRAY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m