starting build "738dab2e-16a2-4cca-a654-8b912a72c989" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8" Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Sending build context to Docker daemon 5.12kB Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b549f31133a9: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ef3c76f7df30: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 9f8f643d8006: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b64057a12e1c: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 662006bb0807: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 4b503ca9d9bc: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f1a29e744437: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a2a22f967804: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": e72648080e63: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 945b5a62f111: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a33fbe52522f: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": cb8adac1e4ac: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6ce5e7ad829b: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 78b3cc2fa6e6: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 197024c931b9: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 940045afa063: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 1a3163cb01c1: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 7ea3debb8cbd: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2b97e04a97b5: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f8a36e1c021e: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 3c9abd7d8840: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f92ce4f9f90d: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a8835054d016: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b685c4d35c3a: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dac9741d43d2: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dc9f433701a6: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 44fc7f7b3c67: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a33fbe52522f: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 67a3febf6e4c: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": e72648080e63: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 981575c1df4c: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": cb8adac1e4ac: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 98a640299daa: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2820a6581e2a: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6ce5e7ad829b: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 82f096e556a3: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f1a29e744437: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6b6d59cb5bb8: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 78b3cc2fa6e6: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b172b1ba4696: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6a11c270d7cc: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a2a22f967804: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": d9b527ce6e49: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2869f64c54c1: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 8d2570283fa5: Pulling fs layer Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 197024c931b9: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 945b5a62f111: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 940045afa063: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 44fc7f7b3c67: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 1a3163cb01c1: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b172b1ba4696: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 7ea3debb8cbd: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 67a3febf6e4c: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6a11c270d7cc: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2b97e04a97b5: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": d9b527ce6e49: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f8a36e1c021e: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 981575c1df4c: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2869f64c54c1: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 3c9abd7d8840: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f92ce4f9f90d: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 8d2570283fa5: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 98a640299daa: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a8835054d016: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b685c4d35c3a: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 82f096e556a3: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6b6d59cb5bb8: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dac9741d43d2: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dc9f433701a6: Waiting Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 662006bb0807: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 9f8f643d8006: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f1a29e744437: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f1a29e744437: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a2a22f967804: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b549f31133a9: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b549f31133a9: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b64057a12e1c: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b64057a12e1c: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a33fbe52522f: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a33fbe52522f: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": cb8adac1e4ac: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": cb8adac1e4ac: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 78b3cc2fa6e6: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6ce5e7ad829b: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6ce5e7ad829b: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 197024c931b9: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 197024c931b9: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ef3c76f7df30: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ef3c76f7df30: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 945b5a62f111: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 945b5a62f111: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2b97e04a97b5: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2b97e04a97b5: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 7ea3debb8cbd: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 7ea3debb8cbd: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 1a3163cb01c1: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 1a3163cb01c1: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f8a36e1c021e: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f8a36e1c021e: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 3c9abd7d8840: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 3c9abd7d8840: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f92ce4f9f90d: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a8835054d016: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a8835054d016: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b685c4d35c3a: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dac9741d43d2: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dac9741d43d2: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dc9f433701a6: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dc9f433701a6: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 44fc7f7b3c67: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b549f31133a9: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 67a3febf6e4c: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 67a3febf6e4c: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 981575c1df4c: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 981575c1df4c: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2820a6581e2a: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2820a6581e2a: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 98a640299daa: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 98a640299daa: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 82f096e556a3: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6b6d59cb5bb8: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6b6d59cb5bb8: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b172b1ba4696: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b172b1ba4696: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": e72648080e63: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": e72648080e63: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": d9b527ce6e49: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6a11c270d7cc: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6a11c270d7cc: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2869f64c54c1: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2869f64c54c1: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 8d2570283fa5: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 8d2570283fa5: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 4b503ca9d9bc: Verifying Checksum Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 4b503ca9d9bc: Download complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ef3c76f7df30: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 9f8f643d8006: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b64057a12e1c: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 662006bb0807: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 4b503ca9d9bc: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f1a29e744437: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a2a22f967804: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": e72648080e63: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 945b5a62f111: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a33fbe52522f: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": cb8adac1e4ac: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6ce5e7ad829b: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 78b3cc2fa6e6: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 197024c931b9: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 940045afa063: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 1a3163cb01c1: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 7ea3debb8cbd: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2b97e04a97b5: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f8a36e1c021e: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 3c9abd7d8840: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": f92ce4f9f90d: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": a8835054d016: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b685c4d35c3a: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dac9741d43d2: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": dc9f433701a6: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 44fc7f7b3c67: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 67a3febf6e4c: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 981575c1df4c: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 98a640299daa: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2820a6581e2a: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 82f096e556a3: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6b6d59cb5bb8: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": b172b1ba4696: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 6a11c270d7cc: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": d9b527ce6e49: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 2869f64c54c1: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": 8d2570283fa5: Pull complete Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Digest: sha256:a4271b062282b1b60e392f6054a42ac413023120d26b14c4dc46e9afebb6e6bc Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ---> cdba03bb9c46 Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Step 2/5 : RUN pip3 install meson ninja Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ---> Running in 9a0bca7c5f99 Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Collecting meson Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Downloading meson-1.9.1-py3-none-any.whl.metadata (1.8 kB) Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Collecting ninja Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Downloading ninja-1.13.0-py3-none-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (5.1 kB) Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Downloading meson-1.9.1-py3-none-any.whl (1.0 MB) Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/1.0 MB 28.1 MB/s 0:00:00 Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Downloading ninja-1.13.0-py3-none-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (180 kB) Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Installing collected packages: ninja, meson Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Successfully installed meson-1.9.1 ninja-1.13.0 Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Removing intermediate container 9a0bca7c5f99 Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ---> a1566ea859dc Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Step 3/5 : RUN git clone --depth 1 https://github.com/syoyo/tinygltf.git Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ---> Running in 1acb61fd2f6b Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Cloning into 'tinygltf'... Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Removing intermediate container 1acb61fd2f6b Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ---> c8e1b2972423 Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Step 4/5 : WORKDIR $SRC/tinygltf Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ---> Running in f4dc485fc2cf Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Removing intermediate container f4dc485fc2cf Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ---> f99876265881 Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": ---> 113576dcea1e Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Successfully built 113576dcea1e Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Successfully tagged gcr.io/oss-fuzz/tinygltf:latest Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/tinygltf:latest Finished Step #1 - "build-a5b0313e-7305-460d-9b21-ef23e579d8d8" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/tinygltf Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filePX9yLN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/tinygltf/.git Step #2 - "srcmap": + GIT_DIR=/src/tinygltf Step #2 - "srcmap": + cd /src/tinygltf Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/syoyo/tinygltf.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=81bd50c1062fdb956e878efa2a9234b2b9ec91ec Step #2 - "srcmap": + jq_inplace /tmp/filePX9yLN '."/src/tinygltf" = { type: "git", url: "https://github.com/syoyo/tinygltf.git", rev: "81bd50c1062fdb956e878efa2a9234b2b9ec91ec" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileuzGptc Step #2 - "srcmap": + cat /tmp/filePX9yLN Step #2 - "srcmap": + jq '."/src/tinygltf" = { type: "git", url: "https://github.com/syoyo/tinygltf.git", rev: "81bd50c1062fdb956e878efa2a9234b2b9ec91ec" }' Step #2 - "srcmap": + mv /tmp/fileuzGptc /tmp/filePX9yLN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filePX9yLN Step #2 - "srcmap": + rm /tmp/filePX9yLN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/tinygltf": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/syoyo/tinygltf.git", Step #2 - "srcmap": "rev": "81bd50c1062fdb956e878efa2a9234b2b9ec91ec" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd tests/fuzzer/ Step #3 - "compile-libfuzzer-coverage-x86_64": + meson build Step #3 - "compile-libfuzzer-coverage-x86_64": The Meson build system Step #3 - "compile-libfuzzer-coverage-x86_64": Version: 1.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Source dir: /src/tinygltf/tests/fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": Build dir: /src/tinygltf/tests/fuzzer/build Step #3 - "compile-libfuzzer-coverage-x86_64": Build type: native build Step #3 - "compile-libfuzzer-coverage-x86_64": Project name: fuzz_tinygltf Step #3 - "compile-libfuzzer-coverage-x86_64": Project version: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": C++ compiler for the host machine: clang++ (clang 22.0.0 "clang version 22.0.0git (https://github.com/llvm/llvm-project.git cb2f0d0a5f14c183e7182aba0f0e54a518de9e3f)") Step #3 - "compile-libfuzzer-coverage-x86_64": C++ linker for the host machine: clang++ ld.bfd 2.34 Step #3 - "compile-libfuzzer-coverage-x86_64": Host machine cpu family: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Host machine cpu: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Build targets in project: 1 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Found ninja-1.13.0.git.kitware.jobserver-pipe-1 at /usr/local/bin/ninja Step #3 - "compile-libfuzzer-coverage-x86_64": WARNING: Running the setup command as `meson [options]` instead of `meson setup [options]` is ambiguous and deprecated. Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + ninja -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": [0/2] Compiling C++ object fuzz_gltf.p/fuzz_gltf.cc.o [1/2] Compiling C++ object fuzz_gltf.p/fuzz_gltf.cc.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../fuzz_gltf.cc:10: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../../tiny_gltf.h:1715: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../../json.hpp:26551:35: warning: identifier '_json' preceded by whitespace in a literal operator declaration is deprecated [-Wdeprecated-literal-operator] Step #3 - "compile-libfuzzer-coverage-x86_64": 26551 | inline nlohmann::json operator "" _json(const char* s, std::size_t n) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~^~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  operator""_json Step #3 - "compile-libfuzzer-coverage-x86_64": ../../../json.hpp:26570:49: warning: identifier '_json_pointer' preceded by whitespace in a literal operator declaration is deprecated [-Wdeprecated-literal-operator] Step #3 - "compile-libfuzzer-coverage-x86_64": 26570 | inline nlohmann::json::json_pointer operator "" _json_pointer(const char* s, std::size_t n) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~^~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  operator""_json_pointer Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [1/2] Linking target fuzz_gltf [2/2] Linking target fuzz_gltf Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_gltf /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: ef3c76f7df30: Already exists Step #4: 9f8f643d8006: Already exists Step #4: 0f48af65b814: Pulling fs layer Step #4: 633a0e05339d: Pulling fs layer Step #4: 3177fed33998: Pulling fs layer Step #4: 2e478429a198: Pulling fs layer Step #4: 4f862654912a: Pulling fs layer Step #4: 4d5ecc5a85a3: Pulling fs layer Step #4: 861dbe526d45: Pulling fs layer Step #4: f0d22c3bd001: Pulling fs layer Step #4: c7365ba546a7: Pulling fs layer Step #4: 81305a35774f: Pulling fs layer Step #4: 084b00e4fd2a: Pulling fs layer Step #4: 2571f26ef59d: Pulling fs layer Step #4: f3ad3c26378e: Pulling fs layer Step #4: 23630c9e3597: Pulling fs layer Step #4: 686f4cb8643a: Pulling fs layer Step #4: e9cb1af2d3fd: Pulling fs layer Step #4: 485022339309: Pulling fs layer Step #4: bacda3c2d798: Pulling fs layer Step #4: c57fafada48f: Pulling fs layer Step #4: 68403e1b2d67: Pulling fs layer Step #4: 6456ed930b42: Pulling fs layer Step #4: c1d227e471d8: Pulling fs layer Step #4: c4fc3ca540a9: Pulling fs layer Step #4: d64a40b43ad5: Pulling fs layer Step #4: 084b00e4fd2a: Waiting Step #4: 861dbe526d45: Waiting Step #4: bacda3c2d798: Waiting Step #4: f0d22c3bd001: Waiting Step #4: 686f4cb8643a: Waiting Step #4: c7365ba546a7: Waiting Step #4: 68403e1b2d67: Waiting Step #4: 81305a35774f: Waiting Step #4: 6456ed930b42: Waiting Step #4: e9cb1af2d3fd: Waiting Step #4: c4fc3ca540a9: Waiting Step #4: 2571f26ef59d: Waiting Step #4: d64a40b43ad5: Waiting Step #4: 485022339309: Waiting Step #4: c1d227e471d8: Waiting Step #4: f3ad3c26378e: Waiting Step #4: 3177fed33998: Verifying Checksum Step #4: 3177fed33998: Download complete Step #4: 4f862654912a: Verifying Checksum Step #4: 4f862654912a: Download complete Step #4: 0f48af65b814: Download complete Step #4: 2e478429a198: Verifying Checksum Step #4: 2e478429a198: Download complete Step #4: 861dbe526d45: Download complete Step #4: f0d22c3bd001: Download complete Step #4: 0f48af65b814: Pull complete Step #4: c7365ba546a7: Verifying Checksum Step #4: c7365ba546a7: Download complete Step #4: 633a0e05339d: Verifying Checksum Step #4: 633a0e05339d: Download complete Step #4: 2571f26ef59d: Verifying Checksum Step #4: 2571f26ef59d: Download complete Step #4: f3ad3c26378e: Verifying Checksum Step #4: f3ad3c26378e: Download complete Step #4: 084b00e4fd2a: Verifying Checksum Step #4: 084b00e4fd2a: Download complete Step #4: 4d5ecc5a85a3: Verifying Checksum Step #4: 4d5ecc5a85a3: Download complete Step #4: 686f4cb8643a: Download complete Step #4: 485022339309: Verifying Checksum Step #4: 485022339309: Download complete Step #4: 633a0e05339d: Pull complete Step #4: bacda3c2d798: Download complete Step #4: 3177fed33998: Pull complete Step #4: 68403e1b2d67: Verifying Checksum Step #4: 68403e1b2d67: Download complete Step #4: 81305a35774f: Verifying Checksum Step #4: 81305a35774f: Download complete Step #4: 2e478429a198: Pull complete Step #4: c4fc3ca540a9: Verifying Checksum Step #4: c4fc3ca540a9: Download complete Step #4: d64a40b43ad5: Verifying Checksum Step #4: d64a40b43ad5: Download complete Step #4: 4f862654912a: Pull complete Step #4: c1d227e471d8: Verifying Checksum Step #4: c1d227e471d8: Download complete Step #4: 23630c9e3597: Verifying Checksum Step #4: 23630c9e3597: Download complete Step #4: c57fafada48f: Verifying Checksum Step #4: c57fafada48f: Download complete Step #4: e9cb1af2d3fd: Verifying Checksum Step #4: e9cb1af2d3fd: Download complete Step #4: 4d5ecc5a85a3: Pull complete Step #4: 861dbe526d45: Pull complete Step #4: f0d22c3bd001: Pull complete Step #4: c7365ba546a7: Pull complete Step #4: 81305a35774f: Pull complete Step #4: 084b00e4fd2a: Pull complete Step #4: 2571f26ef59d: Pull complete Step #4: f3ad3c26378e: Pull complete Step #4: 23630c9e3597: Pull complete Step #4: 686f4cb8643a: Pull complete Step #4: e9cb1af2d3fd: Pull complete Step #4: 485022339309: Pull complete Step #4: bacda3c2d798: Pull complete Step #4: c57fafada48f: Pull complete Step #4: 68403e1b2d67: Pull complete Step #4: 6456ed930b42: Pull complete Step #4: c1d227e471d8: Pull complete Step #4: c4fc3ca540a9: Pull complete Step #4: d64a40b43ad5: Pull complete Step #4: Digest: sha256:fca20b650077b304d8fda564b4e8e271b7605c6c867f322be5273900ded9d1b8 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_gltf Step #5: Error occured while running fuzz_gltf: Step #5: Cov returncode: 0, grep returncode: 0 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825711717 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x5612ced8b6b0, 0x5612ced9024b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x5612ced90250,0x5612ceddbc00), Step #5: MERGE-OUTER: 12736 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825778047 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x5580131256b0, 0x55801312a24b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x55801312a250,0x558013175c00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: 12736 total files; 0 processed earlier; will process 12736 files now Step #5: #1 pulse cov: 79 ft: 80 exec/s: 0 rss: 35Mb Step #5: #2 pulse cov: 79 ft: 80 exec/s: 0 rss: 35Mb Step #5: #4 pulse cov: 220 ft: 222 exec/s: 0 rss: 36Mb Step #5: #8 pulse cov: 232 ft: 239 exec/s: 0 rss: 36Mb Step #5: #16 pulse cov: 334 ft: 361 exec/s: 0 rss: 37Mb Step #5: #32 pulse cov: 488 ft: 565 exec/s: 0 rss: 37Mb Step #5: #64 pulse cov: 532 ft: 662 exec/s: 0 rss: 38Mb Step #5: #128 pulse cov: 623 ft: 849 exec/s: 0 rss: 39Mb Step #5: #256 pulse cov: 736 ft: 1051 exec/s: 0 rss: 41Mb Step #5: #512 pulse cov: 842 ft: 1307 exec/s: 0 rss: 46Mb Step #5: #1024 pulse cov: 990 ft: 1979 exec/s: 0 rss: 54Mb Step #5: #2048 pulse cov: 1117 ft: 3424 exec/s: 0 rss: 56Mb Step #5: #4096 pulse cov: 3551 ft: 10739 exec/s: 0 rss: 62Mb Step #5: ==42== ERROR: libFuzzer: out-of-memory (used: 2066Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 28154793 bytes in 34625 chunks; quarantined: 9196463 bytes in 2625 chunks; 56855 other chunks; total chunks: 94105; showing top 95% (at most 8 unique contexts) Step #5: 24383096 byte(s) (86%) in 11 allocation(s) Step #5: #0 0x558012e14ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55801303e253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x558012d12cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7fc5674b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main Step #5: 1048576 byte(s) (3%) in 1 allocation(s) Step #5: #0 0x558012e14ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55801303e253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x558012ce6fdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:888:10 Step #5: #3 0x558012d12cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7fc5674b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: 1018880 byte(s) (3%) in 1 allocation(s) Step #5: #0 0x558012e14ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55801303e253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x558012cfda92 in fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:71:9 Step #5: #3 0x558012cff6f2 in ParseOrExit /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:32:8 Step #5: #4 0x558012cff6f2 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:209:5 Step #5: #5 0x558012ce7019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #6 0x558012d12cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7fc5674b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) Step #5: 822896 byte(s) (2%) in 12737 allocation(s) Step #5: #0 0x558012e14ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55801303e253 in operator new(unsigned long) cxa_noexception.cpp Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x70,0x6e,0x67,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x52,0x30,0x6c,0x47,0x4f,0x44,0x64,0x68,0x63,0x61,0x6d,0x4f,0x44,0x79,0x79,0x79,0x79,0x79,0x47,0x34,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/png;base64,R0lGODdhcamODyyyyyG4\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-244ce575e253bf9dbc82334ffe3cc926ab73249c Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxSMGxHT0RkaGNhbU9EeXl5eXlHNCJ9XSwiYXNzZXQiOnsidmVyc2lvbiI6IiJ9fQ== Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829016456 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x5623a84d06b0, 0x5623a84d524b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x5623a84d5250,0x5623a8520c00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/244ce575e253bf9dbc82334ffe3cc926ab73249c' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 5478 processed earlier; will process 7258 files now Step #5: #1 pulse cov: 748 ft: 749 exec/s: 0 rss: 39Mb Step #5: #2 pulse cov: 927 ft: 1092 exec/s: 0 rss: 39Mb Step #5: #4 pulse cov: 963 ft: 1146 exec/s: 0 rss: 40Mb Step #5: #8 pulse cov: 1007 ft: 1203 exec/s: 0 rss: 40Mb Step #5: #16 pulse cov: 1426 ft: 1923 exec/s: 0 rss: 41Mb Step #5: #32 pulse cov: 1686 ft: 2317 exec/s: 0 rss: 362Mb Step #5: #64 pulse cov: 2280 ft: 3817 exec/s: 0 rss: 1512Mb Step #5: ==46== ERROR: libFuzzer: out-of-memory (used: 2080Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 2435905681 bytes in 22958 chunks; quarantined: 9535645 bytes in 9900 chunks; 27836 other chunks; total chunks: 60694; showing top 95% (at most 8 unique contexts) Step #5: 1070318800 byte(s) (43%) in 1 allocation(s) Step #5: #0 0x5623a81bfed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5623a82bf2aa in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x5623a82bf2aa in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6812:28 Step #5: #3 0x5623a828cc53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x5623a828cc53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x5623a8204219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x5623a8229cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x5623a8229cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x5623a8311f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x5623a8311f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x5623a8311f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x5623a8311f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x5623a8368637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x5623a8368637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x5623a8368637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x5623a8368637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x5623a8254509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x5623a823f889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x5623a828b925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x5623a828b925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x5623a828b925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x5623a80a157d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x5623a80aab18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x5623a8092019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x5623a80bdcf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f5407a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: 1070318800 byte(s) (43%) in 1 allocation(s) Step #5: #0 0x5623a81bfed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5623a82bf2dd in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x5623a82bf2dd in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6813:35 Step #5: #3 0x5623a828cc53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x5623a828cc53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x5623a8204219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x5623a8229cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x5623a8229cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x5623a8311f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x5623a8311f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x5623a8311f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x5623a8311f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x5623a8368637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x5623a8368637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x5623a8368637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x5623a8368637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x5623a8254509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x5623a823f889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x5623a828b925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x5623a828b925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x5623a828b925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x5623a80a157d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x5623a80aab18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x5623a8092019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x5623a80bdcf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f5407a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: 267579700 byte(s) (10%) in 1 allocation(s) Step #5: #0 0x5623a81bfed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5623a82bf315 in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x5623a82bf315 in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6814:32 Step #5: #3 0x5623a828cc53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x5623a828cc53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x5623a8204219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x5623a8229cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x5623a8229cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x5623a8311f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x5623a8311f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x5623a8311f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x5623a8311f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x5623a8368637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x5623a8368637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x5623a8368637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x5623a8368637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x5623a8254509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x5623a823f889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x5623a828b925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x5623a828b925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x5623a828b925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x5623a80a157d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x5623a80aab18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x5623a8092019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x5623a80bdcf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f5407a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x70,0x6e,0x67,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x52,0x30,0x6c,0x47,0x4f,0x44,0x64,0x68,0x30,0x79,0x41,0x4f,0x63,0x44,0x63,0x50,0x61,0x69,0x79,0x41,0x41,0x4d,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/png;base64,R0lGODdh0yAOcDcPaiyAAM\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-ef53c8a5f5c14019ab77e61e5dd232e5e4251e92 Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxSMGxHT0RkaDB5QU9jRGNQYWl5QUFNIn1dLCJhc3NldCI6eyJ2ZXJzaW9uIjoiIn19 Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830296840 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x557eaf8886b0, 0x557eaf88d24b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x557eaf88d250,0x557eaf8d8c00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/ef53c8a5f5c14019ab77e61e5dd232e5e4251e92' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 5579 processed earlier; will process 7157 files now Step #5: #1 pulse cov: 733 ft: 734 exec/s: 0 rss: 37Mb Step #5: #2 pulse cov: 771 ft: 777 exec/s: 0 rss: 37Mb Step #5: #4 pulse cov: 1010 ft: 1221 exec/s: 0 rss: 38Mb Step #5: #8 pulse cov: 1181 ft: 1517 exec/s: 0 rss: 2067Mb Step #5: #16 pulse cov: 1472 ft: 2036 exec/s: 0 rss: 2067Mb Step #5: #32 pulse cov: 1703 ft: 2422 exec/s: 0 rss: 2067Mb Step #5: ==50== ERROR: libFuzzer: out-of-memory (used: 2067Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 1582138755 bytes in 20587 chunks; quarantined: 2569414 bytes in 6788 chunks; 29136 other chunks; total chunks: 56511; showing top 95% (at most 8 unique contexts) Step #5: 690908856 byte(s) (43%) in 1 allocation(s) Step #5: #64 pulse cov: 2398 ft: 4006 exec/s: 64 rss: 2067Mb Step #5: #0 0x557eaf577ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x557eaf6772aa in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x557eaf6772aa in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6812:28 Step #5: #3 0x557eaf644c53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x557eaf644c53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x557eaf5bc219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x557eaf5e1cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x557eaf5e1cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x557eaf6c9f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x557eaf6c9f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x557eaf6c9f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x557eaf6c9f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x557eaf720637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x557eaf720637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x557eaf720637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x557eaf720637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x557eaf60c509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x557eaf5f7889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x557eaf643925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x557eaf643925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x557eaf643925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x557eaf45957d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x557eaf462b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x557eaf44a019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x557eaf475cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f4838abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: 690908856 byte(s) (43%) in 1 allocation(s) Step #5: #0 0x557eaf577ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x557eaf6772dd in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x557eaf6772dd in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6813:35 Step #5: #3 0x557eaf644c53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x557eaf644c53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x557eaf5bc219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x557eaf5e1cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x557eaf5e1cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x557eaf6c9f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x557eaf6c9f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x557eaf6c9f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x557eaf6c9f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x557eaf720637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x557eaf720637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x557eaf720637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x557eaf720637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x557eaf60c509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x557eaf5f7889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x557eaf643925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x557eaf643925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x557eaf643925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x557eaf45957d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x557eaf462b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x557eaf44a019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x557eaf475cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f4838abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: 172727214 byte(s) (10%) in 1 allocation(s) Step #5: #0 0x557eaf577ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x557eaf677315 in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x557eaf677315 in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6814:32 Step #5: #3 0x557eaf644c53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x557eaf644c53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x557eaf5bc219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x557eaf5e1cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x557eaf5e1cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x557eaf6c9f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x557eaf6c9f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x557eaf6c9f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x557eaf6c9f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x557eaf720637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x557eaf720637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x557eaf720637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x557eaf720637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x557eaf60c509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x557eaf5f7889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x557eaf643925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x557eaf643925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x557eaf643925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x557eaf45957d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x557eaf462b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x557eaf44a019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x557eaf475cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f4838abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x62,0x6d,0x70,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x64,0x41,0x41,0x4c,0x2b,0x61,0x57,0x73,0x73,0x69,0x65,0x62,0x2f,0x2f,0x57,0x30,0x2f,0x42,0x67,0x37,0x41,0x78,0x67,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/bmp;base64,dAAL+aWssieb//W0/Bg7Axg\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-d1c8b3ca933235bfd0961c8a98908068904a812d Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvYm1wO2Jhc2U2NCxkQUFMK2FXc3NpZWIvL1cwL0JnN0F4ZyJ9XSwiYXNzZXQiOnsidmVyc2lvbiI6IiJ9fQ== Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831568435 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x5605637df6b0, 0x5605637e424b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x5605637e4250,0x56056382fc00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/d1c8b3ca933235bfd0961c8a98908068904a812d' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 5645 processed earlier; will process 7091 files now Step #5: #1 pulse cov: 765 ft: 766 exec/s: 0 rss: 41Mb Step #5: #2 pulse cov: 955 ft: 1023 exec/s: 0 rss: 43Mb Step #5: #4 pulse cov: 1010 ft: 1113 exec/s: 0 rss: 146Mb Step #5: #8 pulse cov: 1206 ft: 1515 exec/s: 8 rss: 146Mb Step #5: #16 pulse cov: 1621 ft: 2191 exec/s: 5 rss: 320Mb Step #5: #32 pulse cov: 1659 ft: 2299 exec/s: 4 rss: 431Mb Step #5: ==54== ERROR: libFuzzer: out-of-memory (used: 2102Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 195855246 bytes in 20211 chunks; quarantined: 9374789 bytes in 871 chunks; 35390 other chunks; total chunks: 56472; showing top 95% (at most 8 unique contexts) Step #5: 168264000 byte(s) (85%) in 1 allocation(s) Step #5: #0 0x5605634ceed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5605635ba5d6 in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x5605635ba5d6 in stbi__malloc_mad3 /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1056:11 Step #5: #3 0x5605635ba5d6 in stbi__tga_load(stbi__context*, int*, int*, int*, int, stbi__result_info*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:5946:31 Step #5: #4 0x56056359daa1 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1182:14 Step #5: #5 0x560563513219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x560563538cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x560563538cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x560563620f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x560563620f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x560563620f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x560563620f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x560563677637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x560563677637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x560563677637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x560563677637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x560563563509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x56056354e889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x56056359a925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x56056359a925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x56056359a925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x5605633b057d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x5605633b9b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x5605633a1019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x5605633cccf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f0c9333a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__malloc_mad3 Step #5: 24383096 byte(s) (12%) in 11 allocation(s) Step #5: #0 0x5605634ceed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5605636f8253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x5605633cccf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7f0c9333a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x67,0x69,0x66,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x56,0x41,0x45,0x4a,0x2f,0x2f,0x30,0x43,0x45,0x42,0x42,0x61,0x73,0x73,0x6a,0x42,0x42,0x42,0x42,0x77,0x4e,0x52,0x42,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/gif;base64,VAEJ//0CEBBassjBBBBwNRB\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-c841e07325c925a8b0f00d9fa7883bc30c57a778 Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvZ2lmO2Jhc2U2NCxWQUVKLy8wQ0VCQmFzc2pCQkJCd05SQiJ9XSwiYXNzZXQiOnsidmVyc2lvbiI6IiJ9fQ== Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846837600 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x55e63966c6b0, 0x55e63967124b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x55e639671250,0x55e6396bcc00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/c841e07325c925a8b0f00d9fa7883bc30c57a778' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 5705 processed earlier; will process 7031 files now Step #5: #1 pulse cov: 809 ft: 810 exec/s: 0 rss: 40Mb Step #5: #2 pulse cov: 908 ft: 961 exec/s: 0 rss: 42Mb Step #5: #4 pulse cov: 1011 ft: 1101 exec/s: 0 rss: 145Mb Step #5: #8 pulse cov: 1245 ft: 1516 exec/s: 8 rss: 169Mb Step #5: #16 pulse cov: 1447 ft: 1880 exec/s: 3 rss: 430Mb Step #5: #32 pulse cov: 1691 ft: 2389 exec/s: 2 rss: 464Mb Step #5: #64 pulse cov: 2187 ft: 3325 exec/s: 3 rss: 1728Mb Step #5: #128 pulse cov: 2538 ft: 4169 exec/s: 2 rss: 1728Mb Step #5: ==58== ERROR: libFuzzer: out-of-memory (used: 2059Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 184989955 bytes in 23485 chunks; quarantined: 9503853 bytes in 1777 chunks; 31457 other chunks; total chunks: 56719; showing top 95% (at most 8 unique contexts) Step #5: 157280265 byte(s) (85%) in 1 allocation(s) Step #5: #0 0x55e63935bed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55e6394475d6 in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x55e6394475d6 in stbi__malloc_mad3 /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1056:11 Step #5: #3 0x55e6394475d6 in stbi__tga_load(stbi__context*, int*, int*, int*, int, stbi__result_info*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:5946:31 Step #5: #4 0x55e63942aaa1 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1182:14 Step #5: #5 0x55e6393a0219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x55e6393c5cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x55e6393c5cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x55e6394adf20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x55e6394adf20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x55e6394adf20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x55e6394adf20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x55e639504637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x55e639504637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x55e639504637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x55e639504637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x55e6393f0509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x55e6393db889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x55e639427925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x55e639427925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x55e639427925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x55e63923d57d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x55e639246b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x55e63922e019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x55e639259cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7fa4c51db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__malloc_mad3 Step #5: 24383096 byte(s) (13%) in 11 allocation(s) Step #5: #0 0x55e63935bed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55e639585253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55e639259cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7fa4c51db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x6a,0x70,0x65,0x67,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x55,0x77,0x41,0x4b,0x76,0x77,0x77,0x7a,0x77,0x77,0x61,0x73,0x61,0x6d,0x70,0x6c,0x65,0x77,0x77,0x5a,0x51,0x41,0x2f,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/jpeg;base64,UwAKvwwzwwasamplewwZQA/\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-22d5b69d29b39543c2e0ee375d8023ec904dce60 Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvanBlZztiYXNlNjQsVXdBS3Z3d3p3d2FzYW1wbGV3d1pRQS8ifV0sImFzc2V0Ijp7InZlcnNpb24iOiIifX0= Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911114172 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x564fc9c5b6b0, 0x564fc9c6024b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x564fc9c60250,0x564fc9cabc00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/22d5b69d29b39543c2e0ee375d8023ec904dce60' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 5885 processed earlier; will process 6851 files now Step #5: #1 pulse cov: 743 ft: 744 exec/s: 0 rss: 42Mb Step #5: #2 pulse cov: 937 ft: 1005 exec/s: 0 rss: 218Mb Step #5: #4 pulse cov: 1154 ft: 1355 exec/s: 0 rss: 218Mb Step #5: #8 pulse cov: 1494 ft: 2011 exec/s: 0 rss: 218Mb Step #5: #16 pulse cov: 1789 ft: 2568 exec/s: 0 rss: 218Mb Step #5: #32 pulse cov: 1925 ft: 2854 exec/s: 16 rss: 218Mb Step #5: #64 pulse cov: 2213 ft: 3794 exec/s: 9 rss: 1661Mb Step #5: #128 pulse cov: 2819 ft: 5378 exec/s: 9 rss: 1783Mb Step #5: #256 pulse cov: 3222 ft: 7198 exec/s: 8 rss: 1917Mb Step #5: ==62== ERROR: libFuzzer: out-of-memory (used: 2264Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 36812691 bytes in 27821 chunks; quarantined: 8266016 bytes in 270 chunks; 37116 other chunks; total chunks: 65207; showing top 95% (at most 8 unique contexts) Step #5: 24383096 byte(s) (66%) in 11 allocation(s) Step #5: #0 0x564fc994aed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x564fc9b74253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x564fc9848cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7f0541632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main Step #5: 8929800 byte(s) (24%) in 1 allocation(s) Step #5: #0 0x564fc994aed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x564fc9a365d6 in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x564fc9a365d6 in stbi__malloc_mad3 /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1056:11 Step #5: #3 0x564fc9a365d6 in stbi__tga_load(stbi__context*, int*, int*, int*, int, stbi__result_info*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:5946:31 Step #5: #4 0x564fc9a19aa1 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1182:14 Step #5: #5 0x564fc998f219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x564fc99b4cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x564fc99b4cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x564fc9a9cf20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x564fc9a9cf20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x564fc9a9cf20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x564fc9a9cf20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x564fc9af3637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x564fc9af3637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x564fc9af3637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x564fc9af3637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x564fc99df509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x564fc99ca889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x564fc9a16925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x564fc9a16925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x564fc9a16925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x564fc982c57d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x564fc9835b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x564fc981d019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x564fc9848cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f0541632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__malloc_mad3 Step #5: 1048576 byte(s) (2%) in 1 allocation(s) Step #5: #0 0x564fc994aed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x564fc9b74253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x564fc981cfdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:888:10 Step #5: #3 0x564fc9848cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7f0541632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: 1018880 byte(s) (2%) in 1 allocation(s) Step #5: #0 0x564fc994aed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x564fc9b74253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x564fc9833a92 in fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:71:9 Step #5: #3 0x564fc98356f2 in ParseOrExit /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:32:8 Step #5: #4 0x564fc98356f2 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:209:5 Step #5: #5 0x564fc981d019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #6 0x564fc9848cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f0541632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x70,0x6e,0x67,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x2f,0x2f,0x2f,0x59,0x2f,0x2f,0x2f,0x43,0x41,0x42,0x45,0x49,0x71,0x39,0x34,0x4f,0x6e,0x41,0x4e,0x48,0x49,0x51,0x4f,0x45,0x49,0x51,0x44,0x69,0x45,0x64,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/png;base64,///Y///CABEIq94OnANHIQOEIQDiEd\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-f2f6c6d807d9fe7ab4582baef1e24503b7b9ad01 Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCwvLy9ZLy8vQ0FCRUlxOTRPbkFOSElRT0VJUURpRWQifV0sImFzc2V0Ijp7InZlcnNpb24iOiIifX0= Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956389163 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x56023f65f6b0, 0x56023f66424b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x56023f664250,0x56023f6afc00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/f2f6c6d807d9fe7ab4582baef1e24503b7b9ad01' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 6209 processed earlier; will process 6527 files now Step #5: #1 pulse cov: 733 ft: 734 exec/s: 0 rss: 41Mb Step #5: #2 pulse cov: 1070 ft: 1154 exec/s: 0 rss: 58Mb Step #5: #4 pulse cov: 1229 ft: 1484 exec/s: 0 rss: 59Mb Step #5: #8 pulse cov: 1484 ft: 1853 exec/s: 8 rss: 632Mb Step #5: #16 pulse cov: 1716 ft: 2249 exec/s: 16 rss: 632Mb Step #5: #32 pulse cov: 2202 ft: 3274 exec/s: 6 rss: 2329Mb Step #5: ==66== ERROR: libFuzzer: out-of-memory (used: 2329Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 280899161 bytes in 20764 chunks; quarantined: 8359152 bytes in 248 chunks; 35397 other chunks; total chunks: 56409; showing top 95% (at most 8 unique contexts) Step #5: 211757653 byte(s) (75%) in 1 allocation(s) Step #5: #0 0x56023f34eed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56023f430f1e in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x56023f430f1e in stbi__malloc_mad3 /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1056:11 Step #5: #3 0x56023f430f1e in load_jpeg_image /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:3920:28 Step #5: #4 0x56023f430f1e in stbi__jpeg_load(stbi__context*, int*, int*, int*, int, stbi__result_info*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:4035:13 Step #5: #5 0x56023f41c324 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1166:35 Step #5: #6 0x56023f393219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #7 0x56023f3b8cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #8 0x56023f3b8cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #9 0x56023f4a0f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #10 0x56023f4a0f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #11 0x56023f4a0f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #12 0x56023f4a0f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #13 0x56023f4f7637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #14 0x56023f4f7637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #15 0x56023f4f7637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #16 0x56023f4f7637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #17 0x56023f3e3509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #18 0x56023f3ce889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #19 0x56023f41a925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #20 0x56023f41a925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #21 0x56023f41a925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #22 0x56023f23057d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #23 0x56023f239b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x56023f221019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #25 0x56023f24ccf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7f22409ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__malloc_mad3 Step #5: 41332525 byte(s) (14%) in 3 allocation(s) Step #5: #0 0x56023f34eed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56023f4615ba in stbi__process_frame_header(stbi__jpeg*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:3335:33 Step #5: #2 0x56023f458a91 in stbi__decode_jpeg_header(stbi__jpeg*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:3383:9 Step #5: #3 0x56023f42906c in stbi__decode_jpeg_image /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:3418:9 Step #5: #4 0x56023f42906c in load_jpeg_image /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:3872:9 Step #5: #5 0x56023f42906c in stbi__jpeg_load(stbi__context*, int*, int*, int*, int, stbi__result_info*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:4035:13 Step #5: #6 0x56023f41c324 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1166:35 Step #5: #7 0x56023f393219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #8 0x56023f3b8cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #9 0x56023f3b8cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #10 0x56023f4a0f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #11 0x56023f4a0f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #12 0x56023f4a0f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #13 0x56023f4a0f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #14 0x56023f4f7637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #15 0x56023f4f7637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #16 0x56023f4f7637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #17 0x56023f4f7637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #18 0x56023f3e3509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #19 0x56023f3ce889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #20 0x56023f41a925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #21 0x56023f41a925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #22 0x56023f41a925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #23 0x56023f23057d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #24 0x56023f239b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #25 0x56023f221019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #26 0x56023f24ccf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #27 0x7f22409ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__process_frame_header(stbi__jpeg*, int)--stbi__decode_jpeg_header(stbi__jpeg*, int) Step #5: 24383096 byte(s) (8%) in 11 allocation(s) Step #5: #0 0x56023f34eed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x56023f578253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x56023f24ccf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7f22409ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x70,0x6e,0x67,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x2f,0x2f,0x2f,0x59,0x2f,0x2f,0x2f,0x42,0x41,0x42,0x45,0x49,0x41,0x30,0x58,0x33,0x45,0x51,0x4e,0x48,0x45,0x51,0x4d,0x4f,0x4d,0x51,0x48,0x2f,0x45,0x2f,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/png;base64,///Y///BABEIA0X3EQNHEQMOMQH/E/\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-1379ab59df30c64fbb8aa1156320ebb27111722b Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCwvLy9ZLy8vQkFCRUlBMFgzRVFOSEVRTU9NUUgvRS8ifV0sImFzc2V0Ijp7InZlcnNpb24iOiIifX0= Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962656640 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x5586667896b0, 0x55866678e24b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x55866678e250,0x5586667d9c00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/1379ab59df30c64fbb8aa1156320ebb27111722b' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 6243 processed earlier; will process 6493 files now Step #5: #1 pulse cov: 751 ft: 752 exec/s: 0 rss: 39Mb Step #5: #2 pulse cov: 755 ft: 830 exec/s: 0 rss: 40Mb Step #5: #4 pulse cov: 1200 ft: 1503 exec/s: 0 rss: 343Mb Step #5: #8 pulse cov: 1390 ft: 1844 exec/s: 0 rss: 423Mb Step #5: #16 pulse cov: 1671 ft: 2420 exec/s: 16 rss: 771Mb Step #5: #32 pulse cov: 1826 ft: 2780 exec/s: 8 rss: 1685Mb Step #5: ==70== ERROR: libFuzzer: out-of-memory (used: 2327Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 2422507724 bytes in 20007 chunks; quarantined: 7611482 bytes in 496 chunks; 31948 other chunks; total chunks: 52451; showing top 95% (at most 8 unique contexts) Step #5: 1197468481 byte(s) (49%) in 1 allocation(s) Step #5: #0 0x558666478ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55866655af1e in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x55866655af1e in stbi__malloc_mad3 /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1056:11 Step #5: #3 0x55866655af1e in load_jpeg_image /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:3920:28 Step #5: #4 0x55866655af1e in stbi__jpeg_load(stbi__context*, int*, int*, int*, int, stbi__result_info*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:4035:13 Step #5: #5 0x558666546324 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1166:35 Step #5: #6 0x5586664bd219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #7 0x5586664e2cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #8 0x5586664e2cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #9 0x5586665caf20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #10 0x5586665caf20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #11 0x5586665caf20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #12 0x5586665caf20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #13 0x558666621637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #14 0x558666621637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #15 0x558666621637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #16 0x558666621637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #17 0x55866650d509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #18 0x5586664f8889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #19 0x558666544925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #20 0x558666544925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #21 0x558666544925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #22 0x55866635a57d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #23 0x558666363b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x55866634b019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #25 0x558666376cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7ff2032cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__malloc_mad3 Step #5: 1197468480 byte(s) (49%) in 1 allocation(s) Step #5: #0 0x5586664bb8ad in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:109:35 Step #5: #1 0x5586665cb533 in __libcpp_allocate /usr/local/bin/../include/c++/v1/__new/allocate.h:43:28 Step #5: #2 0x5586665cb533 in allocate /usr/local/bin/../include/c++/v1/__memory/allocator.h:105:14 Step #5: #3 0x5586665cb533 in __allocate_at_least > /usr/local/bin/../include/c++/v1/__memory/allocate_at_least.h:41:19 Step #5: #4 0x5586665cb533 in __split_buffer /usr/local/bin/../include/c++/v1/__split_buffer:330:25 Step #5: #5 0x5586665cb533 in std::__1::vector>::__append(unsigned long) /usr/local/bin/../include/c++/v1/__vector/vector.h:966:49 Step #5: #6 0x5586664e3950 in resize /usr/local/bin/../include/c++/v1/__vector/vector.h:1370:11 Step #5: #7 0x5586664e3950 in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2732:18 Step #5: #8 0x5586665caf20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x5586665caf20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x5586665caf20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x5586665caf20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x558666621637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x558666621637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x558666621637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x558666621637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x55866650d509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x5586664f8889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x558666544925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x558666544925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x558666544925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x55866635a57d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x558666363b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x55866634b019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x558666376cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7ff2032cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x70,0x6e,0x67,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x2f,0x2f,0x2f,0x59,0x2f,0x2f,0x2f,0x43,0x41,0x42,0x45,0x49,0x52,0x35,0x41,0x2f,0x31,0x51,0x4f,0x45,0x45,0x51,0x4e,0x30,0x49,0x51,0x47,0x2f,0x45,0x6b,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/png;base64,///Y///CABEIR5A/1QOEEQN0IQG/Ek\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-45f67d3776bfc8f2dd7cb328aaded92dc9f276ba Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCwvLy9ZLy8vQ0FCRUlSNUEvMVFPRUVRTjBJUUcvRWsifV0sImFzc2V0Ijp7InZlcnNpb24iOiIifX0= Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974956613 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x55f47ce0c6b0, 0x55f47ce1124b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x55f47ce11250,0x55f47ce5cc00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/45f67d3776bfc8f2dd7cb328aaded92dc9f276ba' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 6288 processed earlier; will process 6448 files now Step #5: #1 pulse cov: 841 ft: 842 exec/s: 0 rss: 191Mb Step #5: #2 pulse cov: 918 ft: 957 exec/s: 0 rss: 191Mb Step #5: #4 pulse cov: 930 ft: 1021 exec/s: 0 rss: 191Mb Step #5: #8 pulse cov: 994 ft: 1185 exec/s: 8 rss: 1507Mb Step #5: #16 pulse cov: 1092 ft: 1358 exec/s: 8 rss: 1507Mb Step #5: #32 pulse cov: 1820 ft: 2645 exec/s: 10 rss: 1507Mb Step #5: #64 pulse cov: 2055 ft: 3346 exec/s: 8 rss: 1522Mb Step #5: #128 pulse cov: 2737 ft: 5139 exec/s: 11 rss: 1522Mb Step #5: #256 pulse cov: 3254 ft: 7251 exec/s: 11 rss: 1530Mb Step #5: ==74== ERROR: libFuzzer: out-of-memory (used: 2105Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 229519894 bytes in 27389 chunks; quarantined: 9023112 bytes in 254 chunks; 33169 other chunks; total chunks: 60812; showing top 95% (at most 8 unique contexts) Step #5: 201654320 byte(s) (87%) in 1 allocation(s) Step #5: #0 0x55f47cafbed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55f47cbc9a27 in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x55f47cbc9a27 in stbi__malloc_mad3 /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1056:11 Step #5: #3 0x55f47cbc9a27 in stbi__bmp_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:5616:22 Step #5: #4 0x55f47cbc9a27 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1148:35 Step #5: #5 0x55f47cb40219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x55f47cb65cec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x55f47cb65cec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x55f47cc4df20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x55f47cc4df20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x55f47cc4df20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x55f47cc4df20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x55f47cca4637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x55f47cca4637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x55f47cca4637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x55f47cca4637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x55f47cb90509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x55f47cb7b889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x55f47cbc7925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x55f47cbc7925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x55f47cbc7925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x55f47c9dd57d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x55f47c9e6b18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x55f47c9ce019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x55f47c9f9cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f8f4e6fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__malloc_mad3 Step #5: 24383096 byte(s) (10%) in 11 allocation(s) Step #5: #0 0x55f47cafbed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55f47cd25253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55f47c9f9cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7f8f4e6fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x70,0x6e,0x67,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x51,0x6b,0x30,0x41,0x2f,0x49,0x2b,0x48,0x4d,0x68,0x76,0x78,0x41,0x4e,0x41,0x44,0x41,0x41,0x41,0x4d,0x41,0x41,0x41,0x41,0x42,0x68,0x41,0x43,0x4d,0x41,0x45,0x41,0x47,0x41,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/png;base64,Qk0A/I+HMhvxANADAAAMAAAABhACMAEAGA\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-0a09abb986f7c6e3cb8c58584a68b23fe17c51f8 Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxRazBBL0krSE1odnhBTkFEQUFBTUFBQUFCaEFDTUFFQUdBIn1dLCJhc3NldCI6eyJ2ZXJzaW9uIjoiIn19 Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008226241 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x555954c436b0, 0x555954c4824b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x555954c48250,0x555954c93c00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/0a09abb986f7c6e3cb8c58584a68b23fe17c51f8' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 6587 processed earlier; will process 6149 files now Step #5: #1 pulse cov: 726 ft: 727 exec/s: 0 rss: 42Mb Step #5: #2 pulse cov: 880 ft: 904 exec/s: 0 rss: 42Mb Step #5: #4 pulse cov: 895 ft: 937 exec/s: 0 rss: 42Mb Step #5: ==78== ERROR: libFuzzer: out-of-memory (used: 2358Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 2454410479 bytes in 15960 chunks; quarantined: 1402672 bytes in 3734 chunks; 32580 other chunks; total chunks: 52274; showing top 95% (at most 8 unique contexts) Step #5: 1213501145 byte(s) (49%) in 1 allocation(s) Step #5: #0 0x555954932ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x555954a14f1e in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x555954a14f1e in stbi__malloc_mad3 /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1056:11 Step #5: #3 0x555954a14f1e in load_jpeg_image /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:3920:28 Step #5: #4 0x555954a14f1e in stbi__jpeg_load(stbi__context*, int*, int*, int*, int, stbi__result_info*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:4035:13 Step #5: #5 0x555954a00324 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1166:35 Step #5: #6 0x555954977219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #7 0x55595499ccec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #8 0x55595499ccec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #9 0x555954a84f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #10 0x555954a84f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #11 0x555954a84f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #12 0x555954a84f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #13 0x555954adb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #14 0x555954adb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #15 0x555954adb637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #16 0x555954adb637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #17 0x5559549c7509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #18 0x5559549b2889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #19 0x5559549fe925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #20 0x5559549fe925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #21 0x5559549fe925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #22 0x55595481457d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #23 0x55595481db18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x555954805019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #25 0x555954830cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7fa9eded9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__malloc_mad3 Step #5: 1213501144 byte(s) (49%) in 1 allocation(s) Step #5: #0 0x5559549758ad in operator new(unsigned long) /src/llvm-project/compiler-rt/lib/asan/asan_new_delete.cpp:109:35 Step #5: #1 0x555954a85533 in __libcpp_allocate /usr/local/bin/../include/c++/v1/__new/allocate.h:43:28 Step #5: #2 0x555954a85533 in allocate /usr/local/bin/../include/c++/v1/__memory/allocator.h:105:14 Step #5: #3 0x555954a85533 in __allocate_at_least > /usr/local/bin/../include/c++/v1/__memory/allocate_at_least.h:41:19 Step #5: #4 0x555954a85533 in __split_buffer /usr/local/bin/../include/c++/v1/__split_buffer:330:25 Step #5: #5 0x555954a85533 in std::__1::vector>::__append(unsigned long) /usr/local/bin/../include/c++/v1/__vector/vector.h:966:49 Step #5: #6 0x55595499d950 in resize /usr/local/bin/../include/c++/v1/__vector/vector.h:1370:11 Step #5: #7 0x55595499d950 in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2732:18 Step #5: #8 0x555954a84f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x555954a84f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x555954a84f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x555954a84f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x555954adb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x555954adb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x555954adb637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x555954adb637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x5559549c7509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x5559549b2889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x5559549fe925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x5559549fe925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x5559549fe925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x55595481457d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x55595481db18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x555954805019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x555954830cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7fa9eded9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: operator new(unsigned long)--__libcpp_allocate--allocate Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x62,0x6d,0x70,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x2f,0x2f,0x2f,0x59,0x2f,0x2f,0x2f,0x43,0x41,0x42,0x51,0x49,0x4a,0x51,0x39,0x38,0x36,0x67,0x51,0x48,0x45,0x51,0x45,0x45,0x45,0x67,0x49,0x4c,0x45,0x67,0x48,0x50,0x49,0x65,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/bmp;base64,///Y///CABQIJQ986gQHEQEEEgILEgHPIe\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-025d798e36497037e77fef3d96e6453f1fae9416 Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvYm1wO2Jhc2U2NCwvLy9ZLy8vQ0FCUUlKUTk4NmdRSEVRRUVFZ0lMRWdIUEllIn1dLCJhc3NldCI6eyJ2ZXJzaW9uIjoiIn19 Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010519705 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x564053b536b0, 0x564053b5824b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x564053b58250,0x564053ba3c00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/025d798e36497037e77fef3d96e6453f1fae9416' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 6593 processed earlier; will process 6143 files now Step #5: #1 pulse cov: 718 ft: 719 exec/s: 0 rss: 40Mb Step #5: #2 pulse cov: 765 ft: 777 exec/s: 0 rss: 40Mb Step #5: #4 pulse cov: 952 ft: 1028 exec/s: 0 rss: 42Mb Step #5: #8 pulse cov: 1079 ft: 1184 exec/s: 8 rss: 815Mb Step #5: #16 pulse cov: 1495 ft: 1918 exec/s: 8 rss: 815Mb Step #5: #32 pulse cov: 1839 ft: 2949 exec/s: 16 rss: 815Mb Step #5: #64 pulse cov: 2210 ft: 3520 exec/s: 5 rss: 1544Mb Step #5: #128 pulse cov: 2572 ft: 4469 exec/s: 5 rss: 2000Mb Step #5: #256 pulse cov: 3139 ft: 6575 exec/s: 8 rss: 2000Mb Step #5: #512 pulse cov: 3621 ft: 8927 exec/s: 5 rss: 2000Mb Step #5: ==82== ERROR: libFuzzer: out-of-memory (used: 2135Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 2207460570 bytes in 30580 chunks; quarantined: 9420108 bytes in 2076 chunks; 32420 other chunks; total chunks: 65076; showing top 95% (at most 8 unique contexts) Step #5: 968652216 byte(s) (43%) in 1 allocation(s) Step #5: #0 0x564053842ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5640539422aa in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x5640539422aa in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6812:28 Step #5: #3 0x56405390fc53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x56405390fc53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x564053887219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x5640538accec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x5640538accec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x564053994f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x564053994f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x564053994f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x564053994f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x5640539eb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x5640539eb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x5640539eb637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x5640539eb637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x5640538d7509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x5640538c2889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x56405390e925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x56405390e925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x56405390e925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x56405372457d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x56405372db18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x564053715019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x564053740cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f480d3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: 968652216 byte(s) (43%) in 1 allocation(s) Step #5: #0 0x564053842ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x5640539422dd in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x5640539422dd in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6813:35 Step #5: #3 0x56405390fc53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x56405390fc53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x564053887219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x5640538accec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x5640538accec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x564053994f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x564053994f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x564053994f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x564053994f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x5640539eb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x5640539eb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x5640539eb637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x5640539eb637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x5640538d7509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x5640538c2889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x56405390e925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x56405390e925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x56405390e925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x56405372457d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x56405372db18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x564053715019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x564053740cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f480d3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: 242163054 byte(s) (10%) in 1 allocation(s) Step #5: #0 0x564053842ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x564053942315 in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x564053942315 in stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:6814:32 Step #5: #3 0x56405390fc53 in stbi__gif_load /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:7074:8 Step #5: #4 0x56405390fc53 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1151:35 Step #5: #5 0x564053887219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x5640538accec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x5640538accec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x564053994f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x564053994f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x564053994f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x564053994f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x5640539eb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x5640539eb637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x5640539eb637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x5640539eb637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x5640538d7509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x5640538c2889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x56405390e925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x56405390e925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x56405390e925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x56405372457d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x56405372db18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x564053715019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x564053740cf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7f480d3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__gif_load_next(stbi__context*, stbi__gif*, int*, int, unsigned char*) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b,0x22,0x69,0x6d,0x61,0x67,0x65,0x73,0x22,0x3a,0x5b,0x7b,0x22,0x75,0x72,0x69,0x22,0x3a,0x22,0x64,0x61,0x74,0x61,0x3a,0x69,0x6d,0x61,0x67,0x65,0x2f,0x70,0x6e,0x67,0x3b,0x62,0x61,0x73,0x65,0x36,0x34,0x2c,0x52,0x30,0x6c,0x47,0x4f,0x44,0x64,0x68,0x63,0x61,0x31,0x4f,0x46,0x64,0x68,0x63,0x61,0x30,0x4f,0x6d,0x44,0x79,0x79,0x79,0x79,0x79,0x79,0x79,0x47,0x6c,0x41,0x45,0x69,0x68,0x41,0x41,0x44,0x63,0x69,0x79,0x41,0x58,0x22,0x7d,0x5d,0x2c,0x22,0x61,0x73,0x73,0x65,0x74,0x22,0x3a,0x7b,0x22,0x76,0x65,0x72,0x73,0x69,0x6f,0x6e,0x22,0x3a,0x22,0x22,0x7d,0x7d, Step #5: {\"images\":[{\"uri\":\"data:image/png;base64,R0lGODdhca1OFdhca0OmDyyyyyyyGlAEihAADciyAX\"}],\"asset\":{\"version\":\"\"}} Step #5: artifact_prefix='./'; Test unit written to ./oom-e144f3f6071a2797be9ab3cae1a63061ea47d72b Step #5: Base64: eyJpbWFnZXMiOlt7InVyaSI6ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxSMGxHT0RkaGNhMU9GZGhjYTBPbUR5eXl5eXl5R2xBRWloQUFEY2l5QVgifV0sImFzc2V0Ijp7InZlcnNpb24iOiIifX0= Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127819839 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x55fbd20b16b0, 0x55fbd20b624b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x55fbd20b6250,0x55fbd2101c00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/e144f3f6071a2797be9ab3cae1a63061ea47d72b' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 7246 processed earlier; will process 5490 files now Step #5: #1 pulse cov: 815 ft: 816 exec/s: 0 rss: 56Mb Step #5: #2 pulse cov: 950 ft: 1019 exec/s: 0 rss: 56Mb Step #5: #4 pulse cov: 1010 ft: 1107 exec/s: 0 rss: 56Mb Step #5: #8 pulse cov: 1084 ft: 1204 exec/s: 0 rss: 1374Mb Step #5: #16 pulse cov: 1585 ft: 2064 exec/s: 0 rss: 1374Mb Step #5: #32 pulse cov: 2139 ft: 3243 exec/s: 16 rss: 1524Mb Step #5: #64 pulse cov: 2607 ft: 4370 exec/s: 3 rss: 1792Mb Step #5: #128 pulse cov: 3060 ft: 6185 exec/s: 2 rss: 1792Mb Step #5: #256 pulse cov: 3407 ft: 7585 exec/s: 4 rss: 1792Mb Step #5: #512 pulse cov: 3961 ft: 10853 exec/s: 5 rss: 1915Mb Step #5: #1024 pulse cov: 4183 ft: 13512 exec/s: 7 rss: 1915Mb Step #5: #2048 pulse cov: 4394 ft: 17177 exec/s: 6 rss: 1915Mb Step #5: ==86== ERROR: libFuzzer: out-of-memory (used: 2146Mb; limit: 2048Mb) Step #5: To change the out-of-memory limit use -rss_limit_mb= Step #5: Step #5: Live Heap Allocations: 39733077 bytes in 40319 chunks; quarantined: 7540176 bytes in 2508 chunks; 30582 other chunks; total chunks: 73409; showing top 95% (at most 8 unique contexts) Step #5: 24383096 byte(s) (61%) in 11 allocation(s) Step #5: #0 0x55fbd1da0ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55fbd1fca253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55fbd1c9ecf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #3 0x7fdc2aaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--main Step #5: 11251182 byte(s) (28%) in 1 allocation(s) Step #5: #0 0x55fbd1da0ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55fbd1e8c5d6 in stbi__malloc /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:985:12 Step #5: #2 0x55fbd1e8c5d6 in stbi__malloc_mad3 /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1056:11 Step #5: #3 0x55fbd1e8c5d6 in stbi__tga_load(stbi__context*, int*, int*, int*, int, stbi__result_info*) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:5946:31 Step #5: #4 0x55fbd1e6faa1 in stbi__load_main(stbi__context*, int*, int*, int*, int, stbi__result_info*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1182:14 Step #5: #5 0x55fbd1de5219 in stbi__load_and_postprocess_8bit(stbi__context*, int*, int*, int*, int) /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1261:19 Step #5: #6 0x55fbd1e0acec in stbi_load_from_memory /src/tinygltf/tests/fuzzer/build/../../../stb_image.h:1431:11 Step #5: #7 0x55fbd1e0acec in tinygltf::LoadImageData(tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:2665:14 Step #5: #8 0x55fbd1ef2f20 in __invoke, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:87:27 Step #5: #9 0x55fbd1ef2f20 in __call, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:336:12 Step #5: #10 0x55fbd1ef2f20 in __invoke_r, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *), tinygltf::Image *, int, std::__1::basic_string, std::__1::allocator > *, std::__1::basic_string, std::__1::allocator > *, int, int, const unsigned char *, int, void *> /usr/local/bin/../include/c++/v1/__type_traits/invoke.h:350:10 Step #5: #11 0x55fbd1ef2f20 in std::__1::__function::__func, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*), bool (tinygltf::Image*, int, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, int, int, unsigned char const*, int, void*)>::operator()(tinygltf::Image*&&, int&&, std::__1::basic_string, std::__1::allocator>*&&, std::__1::basic_string, std::__1::allocator>*&&, int&&, int&&, unsigned char const*&&, int&&, void*&&) /usr/local/bin/../include/c++/v1/__functional/function.h:174:12 Step #5: #12 0x55fbd1f49637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:274:12 Step #5: #13 0x55fbd1f49637 in operator() /usr/local/bin/../include/c++/v1/__functional/function.h:772:10 Step #5: #14 0x55fbd1f49637 in ParseImage /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:4435:10 Step #5: #15 0x55fbd1f49637 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10::operator()(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) const /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6415:12 Step #5: #16 0x55fbd1e35509 in bool tinygltf::detail::ForEachInArray, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10>(nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&, char const*, tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int)::$_10&&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:5971:12 Step #5: #17 0x55fbd1e20889 in tinygltf::TinyGLTF::LoadFromString(tinygltf::Model*, std::__1::basic_string, std::__1::allocator>*, std::__1::basic_string, std::__1::allocator>*, char const*, unsigned int, std::__1::basic_string, std::__1::allocator> const&, unsigned int) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6407:20 Step #5: #18 0x55fbd1e6c925 in LoadASCIIFromString /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:6698:10 Step #5: #19 0x55fbd1e6c925 in parse_intCoding4 /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:22:18 Step #5: #20 0x55fbd1e6c925 in LLVMFuzzerTestOneInput /src/tinygltf/tests/fuzzer/build/../fuzz_gltf.cc:30:5 Step #5: #21 0x55fbd1c8257d in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13 Step #5: #22 0x55fbd1c8bb18 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #23 0x55fbd1c73019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #24 0x55fbd1c9ecf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #25 0x7fdc2aaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--stbi__malloc--stbi__malloc_mad3 Step #5: 1048576 byte(s) (2%) in 1 allocation(s) Step #5: #0 0x55fbd1da0ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55fbd1fca253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55fbd1c72fdb in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:888:10 Step #5: #3 0x55fbd1c9ecf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #4 0x7fdc2aaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) Step #5: 1018880 byte(s) (2%) in 1 allocation(s) Step #5: #0 0x55fbd1da0ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55fbd1fca253 in operator new(unsigned long) cxa_noexception.cpp Step #5: #2 0x55fbd1c89a92 in fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:71:9 Step #5: #3 0x55fbd1c8b6f2 in ParseOrExit /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:32:8 Step #5: #4 0x55fbd1c8b6f2 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:209:5 Step #5: #5 0x55fbd1c73019 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:890:8 Step #5: #6 0x55fbd1c9ecf2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7fdc2aaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long)--fuzzer::Merger::Parse(std::__Fuzzer::basic_istream>&, bool) Step #5: 822896 byte(s) (2%) in 12737 allocation(s) Step #5: #0 0x55fbd1da0ed4 in malloc /src/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:67:3 Step #5: #1 0x55fbd1fca253 in operator new(unsigned long) cxa_noexception.cpp Step #5: Step #5: DEDUP_TOKEN: __interceptor_malloc--operator new(unsigned long) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./oom-93e66adc57f6d7ed59d1f9d72b72d9edcbe2a1f3 Step #5: SUMMARY: libFuzzer: out-of-memory Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204259810 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x5567c2b176b0, 0x5567c2b1c24b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x5567c2b1c250,0x5567c2b67c00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/93e66adc57f6d7ed59d1f9d72b72d9edcbe2a1f3' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 9592 processed earlier; will process 3144 files now Step #5: #1 pulse cov: 885 ft: 886 exec/s: 0 rss: 42Mb Step #5: #2 pulse cov: 968 ft: 1067 exec/s: 0 rss: 42Mb Step #5: #4 pulse cov: 1338 ft: 1579 exec/s: 0 rss: 44Mb Step #5: #8 pulse cov: 1676 ft: 2379 exec/s: 4 rss: 1366Mb Step #5: #16 pulse cov: 1995 ft: 3715 exec/s: 3 rss: 1366Mb Step #5: #32 pulse cov: 2365 ft: 5108 exec/s: 5 rss: 1366Mb Step #5: #64 pulse cov: 2984 ft: 7382 exec/s: 8 rss: 1366Mb Step #5: #128 pulse cov: 3434 ft: 9701 exec/s: 7 rss: 1366Mb Step #5: #256 pulse cov: 3756 ft: 11941 exec/s: 6 rss: 1904Mb Step #5: #512 pulse cov: 4105 ft: 15133 exec/s: 7 rss: 1904Mb Step #5: #1024 pulse cov: 4245 ft: 18627 exec/s: 9 rss: 1904Mb Step #5: #2048 pulse cov: 4362 ft: 23180 exec/s: 7 rss: 1904Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==90==ERROR: AddressSanitizer: stack-overflow on address 0x7ffe0e3bda98 (pc 0x5567c2804df6 bp 0x7ffe0e3be2d0 sp 0x7ffe0e3bdaa0 T0) Step #5: SCARINESS: 10 (stack-overflow) Step #5: #0 0x5567c2804df6 in __asan_memset /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:67:3 Step #5: #1 0x5567c293c7fa in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3665:9 Step #5: #2 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #3 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #4 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #5 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #6 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #7 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #8 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #9 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #10 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #11 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #12 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #13 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #14 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #15 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #16 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #17 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #18 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #19 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #20 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #21 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #22 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #23 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #24 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #25 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #26 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #27 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #28 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #29 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #30 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #31 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #32 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #33 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #34 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #35 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #36 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #37 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #38 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #39 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #40 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #41 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #42 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #43 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #44 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #45 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #46 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #47 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #48 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #49 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #50 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #51 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #52 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #53 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #54 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #55 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #56 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #57 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #58 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #59 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #60 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #61 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #62 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #63 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #64 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #65 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #66 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #67 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #68 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #69 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #70 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #71 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #72 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #73 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #74 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #75 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #76 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #77 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #78 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #79 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #80 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #81 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #82 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #83 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #84 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #85 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #86 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #87 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #88 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #89 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #90 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #91 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #92 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #93 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #94 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #95 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #96 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #97 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #98 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #99 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #100 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #101 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #102 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #103 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #104 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #105 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #106 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #107 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #108 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #109 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #110 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #111 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #112 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #113 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #114 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #115 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #116 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #117 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #118 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #119 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #120 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #121 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #122 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #123 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #124 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #125 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #126 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #127 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #128 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #129 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #130 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #131 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #132 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #133 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #134 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #135 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #136 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #137 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #138 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #139 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #140 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #141 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #142 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #143 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #144 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #145 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #146 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #147 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #148 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #149 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #150 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #151 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #152 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #153 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #154 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #155 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #156 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #157 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #158 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #159 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #160 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #161 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #162 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #163 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #164 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #165 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #166 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #167 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #168 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #169 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #170 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #171 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #172 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #173 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #174 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #175 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #176 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #177 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #178 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #179 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #180 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #181 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #182 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #183 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #184 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #185 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #186 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #187 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #188 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #189 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #190 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #191 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #192 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #193 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #194 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #195 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #196 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #197 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #198 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #199 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #200 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #201 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #202 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #203 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #204 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #205 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #206 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #207 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #208 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #209 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #210 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #211 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #212 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #213 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #214 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #215 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #216 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #217 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #218 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #219 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #220 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #221 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #222 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #223 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #224 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #225 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #226 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #227 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #228 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #229 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #230 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #231 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #232 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #233 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #234 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #235 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #236 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #237 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #238 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #239 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #240 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #241 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #242 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #243 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #244 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #245 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: #246 0x5567c293cbbd in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3729:9 Step #5: Step #5: DEDUP_TOKEN: __asan_memset--tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&)--tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) Step #5: SUMMARY: AddressSanitizer: stack-overflow /src/tinygltf/tests/fuzzer/build/../../../tiny_gltf.h:3665:9 in tinygltf::ParseJsonAsValue(tinygltf::Value*, nlohmann::basic_json, std::__1::allocator>, bool, long, unsigned long, double, std::__1::allocator, nlohmann::adl_serializer, std::__1::vector>> const&) Step #5: ==90==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f71704490c5264022a4d4e07a5dafa56c6c4115a Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509251588 Step #5: INFO: Loaded 1 modules (19355 inline 8-bit counters): 19355 [0x55847af4a6b0, 0x55847af4f24b), Step #5: INFO: Loaded 1 PC tables (19355 PCs): 19355 [0x55847af4f250,0x55847af9ac00), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz_gltf/f71704490c5264022a4d4e07a5dafa56c6c4115a' caused a failure at the previous merge step Step #5: MERGE-INNER: 12736 total files; 11983 processed earlier; will process 753 files now Step #5: #1 pulse cov: 850 ft: 851 exec/s: 0 rss: 38Mb Step #5: #2 pulse cov: 1043 ft: 1209 exec/s: 0 rss: 44Mb Step #5: #4 pulse cov: 1325 ft: 1903 exec/s: 0 rss: 45Mb Step #5: #8 pulse cov: 2011 ft: 3643 exec/s: 0 rss: 898Mb Step #5: #16 pulse cov: 2440 ft: 5556 exec/s: 16 rss: 898Mb Step #5: #32 pulse cov: 2790 ft: 7488 exec/s: 6 rss: 898Mb Step #5: #64 pulse cov: 3216 ft: 9721 exec/s: 4 rss: 1389Mb Step #5: #128 pulse cov: 3570 ft: 12316 exec/s: 3 rss: 1392Mb Step #5: #256 pulse cov: 3853 ft: 14756 exec/s: 5 rss: 1465Mb Step #5: #512 pulse cov: 3951 ft: 16320 exec/s: 8 rss: 1465Mb Step #5: #753 DONE cov: 4059 ft: 17123 exec/s: 9 rss: 1465Mb Step #5: MERGE-OUTER: successful in 14 attempt(s) Step #5: MERGE-OUTER: the control file has 2215306 bytes Step #5: MERGE-OUTER: consumed 1Mb (61Mb rss) to parse the control file Step #5: MERGE-OUTER: 7779 new files with 28754 new features added; 4937 new coverage edges Step #5: [2025-11-17 07:17:18,401 INFO] Finding shared libraries for targets (if any). Step #5: [2025-11-17 07:17:18,410 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_gltf_error.log Step #5: [2025-11-17 07:17:18,707 INFO] Finding shared libraries for targets (if any). Step #5: [2025-11-17 07:17:18,716 INFO] Finished finding shared libraries for targets. Step #5: [2025-11-17 07:17:18,936 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-11-17 07:17:18,936 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2025-11-17 07:17:18,945 DEBUG] Finished generating file view html index file. Step #5: [2025-11-17 07:17:18,945 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-11-17 07:17:18,945 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-11-17 07:17:18,945 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-11-17 07:17:18,982 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-11-17 07:17:18,982 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2025-11-17 07:17:18,982 DEBUG] Finished generating directory view html index file. Step #5: [2025-11-17 07:17:18,982 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2025-11-17 07:17:19,199 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-11-17 07:17:19,199 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/file_view_index.html". Step #5: [2025-11-17 07:17:19,209 DEBUG] Finished generating file view html index file. Step #5: [2025-11-17 07:17:19,209 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-11-17 07:17:19,209 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-11-17 07:17:19,209 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-11-17 07:17:19,243 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-11-17 07:17:19,244 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/directory_view_index.html". Step #5: [2025-11-17 07:17:19,244 DEBUG] Finished generating directory view html index file. Step #5: [2025-11-17 07:17:19,244 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Pulling image: gcr.io/cloud-builders/gsutil Step #6: Using default tag: latest Step #6: latest: Pulling from cloud-builders/gsutil Step #6: 828c1365039a: Already exists Step #6: 39789446ae29: Pulling fs layer Step #6: f44b695ca5b1: Pulling fs layer Step #6: d35b9edda0b6: Pulling fs layer Step #6: 758204a80743: Pulling fs layer Step #6: 20c7c0718038: Pulling fs layer Step #6: d472b022749e: Pulling fs layer Step #6: 3581d33ecfdf: Pulling fs layer Step #6: 3581d33ecfdf: Waiting Step #6: 20c7c0718038: Download complete Step #6: 758204a80743: Download complete Step #6: d472b022749e: Download complete Step #6: 39789446ae29: Download complete Step #6: f44b695ca5b1: Verifying Checksum Step #6: f44b695ca5b1: Download complete Step #6: 39789446ae29: Pull complete Step #6: 3581d33ecfdf: Verifying Checksum Step #6: 3581d33ecfdf: Download complete Step #6: f44b695ca5b1: Pull complete Step #6: d35b9edda0b6: Verifying Checksum Step #6: d35b9edda0b6: Download complete Step #6: d35b9edda0b6: Pull complete Step #6: 758204a80743: Pull complete Step #6: 20c7c0718038: Pull complete Step #6: d472b022749e: Pull complete Step #6: 3581d33ecfdf: Pull complete Step #6: Digest: sha256:fe8680cf18ffb5cb4994d9f480aa37f7ecb91e8be27c8d8615bb047efafa0ad3 Step #6: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #6: gcr.io/cloud-builders/gsutil:latest Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/control.js [Content-Type=text/javascript]... Step #7: / [0/16 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/16 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/16 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/16 files][ 2.3 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/16 files][ 2.3 KiB/ 9.4 MiB] 0% Done / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinygltf/stb_image.h.html [Content-Type=text/html]... Step #7: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinygltf/json.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinygltf/stb_image_write.h.html [Content-Type=text/html]... Step #7: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinygltf/report.html [Content-Type=text/html]... Step #7: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinygltf/tiny_gltf.h.html [Content-Type=text/html]... Step #7: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinygltf/tests/report.html [Content-Type=text/html]... Step #7: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done / [2/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done / [3/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done / [4/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done / [5/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinygltf/tests/fuzzer/report.html [Content-Type=text/html]... Step #7: / [5/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinygltf/tests/fuzzer/fuzz_gltf.cc.html [Content-Type=text/html]... Step #7: / [5/16 files][ 29.4 KiB/ 9.4 MiB] 0% Done / [6/16 files][ 7.4 MiB/ 9.4 MiB] 78% Done / [7/16 files][ 7.4 MiB/ 9.4 MiB] 78% Done / [8/16 files][ 7.4 MiB/ 9.4 MiB] 78% Done / [9/16 files][ 7.6 MiB/ 9.4 MiB] 81% Done / [10/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [11/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [12/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [13/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [14/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [15/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [16/16 files][ 9.4 MiB/ 9.4 MiB] 100% Done Step #7: Operation completed over 16 objects/9.4 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/control.js [Content-Type=text/javascript]... Step #9: / [0/16 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/style.css [Content-Type=text/css]... Step #9: / [0/16 files][ 2.3 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/16 files][ 2.3 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/summary.json [Content-Type=application/json]... Step #9: / [0/16 files][ 2.3 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/index.html [Content-Type=text/html]... Step #9: / [0/16 files][ 2.3 KiB/ 9.4 MiB] 0% Done / [1/16 files][ 5.5 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/report.html [Content-Type=text/html]... Step #9: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/report.html [Content-Type=text/html]... Step #9: / [1/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done / [2/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/tinygltf/json.hpp.html [Content-Type=text/html]... Step #9: / [2/16 files][ 8.6 KiB/ 9.4 MiB] 0% Done / [3/16 files][ 13.0 KiB/ 9.4 MiB] 0% Done / [4/16 files][ 13.0 KiB/ 9.4 MiB] 0% Done / [5/16 files][ 13.0 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/tinygltf/stb_image.h.html [Content-Type=text/html]... Step #9: / [5/16 files][ 13.0 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/tinygltf/report.html [Content-Type=text/html]... Step #9: / [5/16 files][ 13.0 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/tinygltf/stb_image_write.h.html [Content-Type=text/html]... Step #9: / [5/16 files][ 23.4 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/tinygltf/tiny_gltf.h.html [Content-Type=text/html]... Step #9: / [5/16 files][ 23.4 KiB/ 9.4 MiB] 0% Done / [6/16 files][ 23.4 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/tinygltf/tests/report.html [Content-Type=text/html]... Step #9: / [6/16 files][ 23.4 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/tinygltf/tests/fuzzer/report.html [Content-Type=text/html]... Step #9: / [6/16 files][ 23.4 KiB/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_gltf/linux/src/tinygltf/tests/fuzzer/fuzz_gltf.cc.html [Content-Type=text/html]... Step #9: / [6/16 files][ 1.0 MiB/ 9.4 MiB] 11% Done / [7/16 files][ 6.1 MiB/ 9.4 MiB] 64% Done / [8/16 files][ 7.4 MiB/ 9.4 MiB] 78% Done / [9/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [10/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [11/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [12/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [13/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [14/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [15/16 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [16/16 files][ 9.4 MiB/ 9.4 MiB] 100% Done - Step #9: Operation completed over 16 objects/9.4 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_gltf.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/ 3.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/3 files][ 0.0 B/ 3.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_gltf_error.log [Content-Type=application/octet-stream]... Step #11: / [0/3 files][ 0.0 B/ 3.6 KiB] 0% Done / [1/3 files][ 3.6 KiB/ 3.6 KiB] 99% Done / [2/3 files][ 3.6 KiB/ 3.6 KiB] 99% Done / [3/3 files][ 3.6 KiB/ 3.6 KiB] 100% Done Step #11: Operation completed over 3 objects/3.6 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_gltf.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/755.3 KiB] 0% Done / [1/1 files][755.3 KiB/755.3 KiB] 100% Done Step #13: Operation completed over 1 objects/755.3 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_gltf.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/299.2 KiB] 0% Done / [1/1 files][299.2 KiB/299.2 KiB] 100% Done Step #15: Operation completed over 1 objects/299.2 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 154.0 B] / [1 files][ 154.0 B/ 154.0 B] Step #16: Operation completed over 1 objects/154.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: Step #17: ***** NOTICE ***** Step #17: Step #17: Supported `curl` versions can be found in the various images available at Step #17: https://console.cloud.google.com/launcher/details/google/ubuntu1604. Step #17: Step #17: ***** END OF NOTICE ***** Step #17: Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1575 --:--:-- --:--:-- --:--:-- 1575 100 312 0 0 100 312 0 1575 --:--:-- --:--:-- --:--:-- 1575 Finished Step #17 PUSH DONE