starting build "825e48c2-c83a-4cd5-a810-f718efbc84ef" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 49780d3797d7: Waiting Step #1: 8bb48e7bd5aa: Waiting Step #1: 3ae4a153df7c: Pulling fs layer Step #1: a60c1afcc4de: Waiting Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: f013ccbc22d3: Waiting Step #1: 1bf625c1f2e9: Waiting Step #1: a9c74f632174: Waiting Step #1: aa7628f757ea: Waiting Step #1: 0d403ab20828: Waiting Step #1: 59b333e0d31f: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: 684bf5ceae20: Waiting Step #1: 3b79056069ee: Waiting Step #1: f9f618c603e5: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 9f325110a2f2: Waiting Step #1: edf30144e380: Waiting Step #1: d2235c9c3e41: Waiting Step #1: b183bf4b4905: Waiting Step #1: 51a11501906f: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 2af4c62c4868: Waiting Step #1: 9506c77dd40c: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: b7f4aba96676: Waiting Step #1: 629364863e03: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Verifying Checksum Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: 9fe2f424e764: Verifying Checksum Step #1: 9fe2f424e764: Download complete Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> cb9b9f14e1ff Step #1: Step 2/5 : RUN apt-get update && apt-get install -y autoconf automake autopoint libtool Step #1: ---> Running in db3fc65f18a4 Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Get:4 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:6 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Fetched 22.1 MB in 2s (9846 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #1: m4 Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autopoint autotools-dev file libltdl-dev libltdl7 Step #1: libmagic-mgc libmagic1 libsigsegv2 libtool m4 Step #1: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 2187 kB of archives. Step #1: After this operation, 13.3 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 2187 kB in 1s (4002 kB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package autopoint. Step #1: Preparing to unpack .../08-autopoint_0.19.8.1-10build1_all.deb ... Step #1: Unpacking autopoint (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up autopoint (0.19.8.1-10build1) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #1: Removing intermediate container db3fc65f18a4 Step #1: ---> f21cd5533d02 Step #1: Step 3/5 : RUN git clone --depth 1 https://github.com/hunspell/hunspell.git hunspell Step #1: ---> Running in a08428a601a9 Step #1: Cloning into 'hunspell'... Step #1: Removing intermediate container a08428a601a9 Step #1: ---> 3bd262424b1f Step #1: Step 4/5 : WORKDIR hunspell Step #1: ---> Running in 394d8b651ece Step #1: Removing intermediate container 394d8b651ece Step #1: ---> 78c868aee372 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> dbe4beeb1b4d Step #1: Successfully built dbe4beeb1b4d Step #1: Successfully tagged gcr.io/oss-fuzz/hunspell:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/hunspell Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileYydCvO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/hunspell/.git Step #2 - "srcmap": + GIT_DIR=/src/hunspell Step #2 - "srcmap": + cd /src/hunspell Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/hunspell/hunspell.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=ed4ade0c66f6f818c6f64f1a043b2c827e882053 Step #2 - "srcmap": + jq_inplace /tmp/fileYydCvO '."/src/hunspell" = { type: "git", url: "https://github.com/hunspell/hunspell.git", rev: "ed4ade0c66f6f818c6f64f1a043b2c827e882053" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileTgaY09 Step #2 - "srcmap": + cat /tmp/fileYydCvO Step #2 - "srcmap": + jq '."/src/hunspell" = { type: "git", url: "https://github.com/hunspell/hunspell.git", rev: "ed4ade0c66f6f818c6f64f1a043b2c827e882053" }' Step #2 - "srcmap": + mv /tmp/fileTgaY09 /tmp/fileYydCvO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileYydCvO Step #2 - "srcmap": + rm /tmp/fileYydCvO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/hunspell": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/hunspell/hunspell.git", Step #2 - "srcmap": "rev": "ed4ade0c66f6f818c6f64f1a043b2c827e882053" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/hunspell/oss-fuzz-build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: autopoint --force Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/codeset.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/fcntl-o.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/glibc2.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/glibc21.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intdiv0.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intl.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intldir.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intlmacosx.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intmax.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/inttypes-pri.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/inttypes_h.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lcmessage.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lock.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/longlong.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/printf-posix.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/size_max.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/stdint_h.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/threadlib.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/uintmax_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/wchar_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/wint_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/xsize.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/Makevars.template Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in '.'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file './ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:41: warning: The 'AM_PROG_MKDIR_P' macro is deprecated, and its use is discouraged. Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:41: You should use the Autoconf-provided 'AC_PROG_MKDIR_P' macro instead, Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:41: and use '$(MKDIR_P)' instead of '$(mkdir_p)'in your Makefile.am files. Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:9: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:8: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:8: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:11: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:11: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:29: installing './tap-driver.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing './INSTALL' Step #3 - "compile-libfuzzer-coverage-x86_64": src/hunspell/Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... (cached) mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ supports C++11 features by default... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for shared library run path origin... done Step #3 - "compile-libfuzzer-coverage-x86_64": checking for iconv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working iconv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for iconv declaration... Step #3 - "compile-libfuzzer-coverage-x86_64": extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #3 - "compile-libfuzzer-coverage-x86_64": checking locale.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking locale.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for locale.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking langinfo.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking langinfo.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for langinfo.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether NLS is requested... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for msgfmt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmsgfmt... : Step #3 - "compile-libfuzzer-coverage-x86_64": checking for xgettext... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for msgmerge... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CFPreferencesCopyAppValue... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CFLocaleCopyCurrent... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GNU gettext in libc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to use NLS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking where the gettext function comes from... libc Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating hunspell.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating man/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating man/hu/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/hunspell/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/hunspell/hunvisapi.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/parsers/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tools/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/suggestiontest/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing po-directories commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/POTFILES Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in po Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/hunspell/po' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.insert-header Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f remove-potcdate.sed Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f stamp-poT Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f core core.* hunspell.po hunspell.1po hunspell.2po *.new.po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -fr *.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/hunspell/po' Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in src Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/hunspell/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in hunspell Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "libhunspell-1.7.la" || rm -f libhunspell-1.7.la Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ./so_locations Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in parsers Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/src/parsers' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "libparsers.a" || rm -f libparsers.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f testparser Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/src/parsers' Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in tools Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/src/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f analyze chmorph hunspell munch unmunch hzip hunzip Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f example Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/src/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/src' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/hunspell/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in man Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/hunspell/man' Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in hu Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/man/hu' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/man/hu' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/man' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/man' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/hunspell/man' Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/hunspell/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making clean in suggestiontest Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/tests/suggestiontest' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/tests/suggestiontest' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf testSubDir Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "affixes.log condition.log condition_utf.log base.log base_utf.log allcaps.log allcaps_utf.log allcaps2.log allcaps3.log keepcase.log dotless_i.log i58202.log map.log rep.log sug.log sug2.log wordpair.log sugutf.log phone.log ph.log ph2.log flag.log flaglong.log flagnum.log flagutf8.log slash.log forbiddenword.log nosuggest.log alias.log alias2.log alias3.log breakdefault.log break.log needaffix.log needaffix2.log needaffix3.log needaffix4.log needaffix5.log circumfix.log fogemorpheme.log onlyincompound.log complexprefixes.log complexprefixes2.log complexprefixesutf.log conditionalprefix.log zeroaffix.log utf8.log utf8_bom.log utf8_bom2.log utf8_nonbmp.test.log compoundflag.log compoundrule.log compoundrule2.log compoundrule3.log compoundrule4.log compoundrule5.log compoundrule6.log compoundrule7.log compoundrule8.log compoundaffix.log compoundaffix2.log compoundaffix3.log compoundforbid.log checkcompounddup.log checkcompoundtriple.log simplifiedtriple.log checkcompoundrep.log checkcompoundrep2.log checkcompoundcase2.log checkcompoundcaseutf.log checkcompoundpattern.log checkcompoundpattern2.log checkcompoundpattern3.log checkcompoundpattern4.log utfcompound.log checksharps.log checksharpsutf.log germancompounding.log germancompoundingold.log i35725.log i53643.log i54633.log i54980.log maputf.log reputf.log ignore.log ignoreutf.log right_to_left_mark.log 1592880.log 1695964.log 1463589.log 1463589_utf.log IJ.log i68568.log i68568utf.log 1706659.log 1748408-1.log 1748408-2.log 1748408-3.log 1748408-4.log digits_in_words.log colons_in_words.log ngram_utf_fix.log morph.log 1975530.log fullstrip.log iconv.log iconv2.log oconv.log oconv2.log encoding.log korean.log opentaal_forbiddenword1.log opentaal_forbiddenword2.log opentaal_keepcase.log arabic.log 2970240.log 2970242.log breakoff.log opentaal_cpdpat.log opentaal_cpdpat2.log 2999225.log onlyincompound2.log forceucase.log nepali.log hu.log warn.log timelimit.log ignoresug.log limit-multiple-compounding.log" || rm -f affixes.log condition.log condition_utf.log base.log base_utf.log allcaps.log allcaps_utf.log allcaps2.log allcaps3.log keepcase.log dotless_i.log i58202.log map.log rep.log sug.log sug2.log wordpair.log sugutf.log phone.log ph.log ph2.log flag.log flaglong.log flagnum.log flagutf8.log slash.log forbiddenword.log nosuggest.log alias.log alias2.log alias3.log breakdefault.log break.log needaffix.log needaffix2.log needaffix3.log needaffix4.log needaffix5.log circumfix.log fogemorpheme.log onlyincompound.log complexprefixes.log complexprefixes2.log complexprefixesutf.log conditionalprefix.log zeroaffix.log utf8.log utf8_bom.log utf8_bom2.log utf8_nonbmp.test.log compoundflag.log compoundrule.log compoundrule2.log compoundrule3.log compoundrule4.log compoundrule5.log compoundrule6.log compoundrule7.log compoundrule8.log compoundaffix.log compoundaffix2.log compoundaffix3.log compoundforbid.log checkcompounddup.log checkcompoundtriple.log simplifiedtriple.log checkcompoundrep.log checkcompoundrep2.log checkcompoundcase2.log checkcompoundcaseutf.log checkcompoundpattern.log checkcompoundpattern2.log checkcompoundpattern3.log checkcompoundpattern4.log utfcompound.log checksharps.log checksharpsutf.log germancompounding.log germancompoundingold.log i35725.log i53643.log i54633.log i54980.log maputf.log reputf.log ignore.log ignoreutf.log right_to_left_mark.log 1592880.log 1695964.log 1463589.log 1463589_utf.log IJ.log i68568.log i68568utf.log 1706659.log 1748408-1.log 1748408-2.log 1748408-3.log 1748408-4.log digits_in_words.log colons_in_words.log ngram_utf_fix.log morph.log 1975530.log fullstrip.log iconv.log iconv2.log oconv.log oconv2.log encoding.log korean.log opentaal_forbiddenword1.log opentaal_forbiddenword2.log opentaal_keepcase.log arabic.log 2970240.log 2970242.log breakoff.log opentaal_cpdpat.log opentaal_cpdpat2.log 2999225.log onlyincompound2.log forceucase.log nepali.log hu.log warn.log timelimit.log ignoresug.log limit-multiple-compounding.log Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "affixes.trs condition.trs condition_utf.trs base.trs base_utf.trs allcaps.trs allcaps_utf.trs allcaps2.trs allcaps3.trs keepcase.trs dotless_i.trs i58202.trs map.trs rep.trs sug.trs sug2.trs wordpair.trs sugutf.trs phone.trs ph.trs ph2.trs flag.trs flaglong.trs flagnum.trs flagutf8.trs slash.trs forbiddenword.trs nosuggest.trs alias.trs alias2.trs alias3.trs breakdefault.trs break.trs needaffix.trs needaffix2.trs needaffix3.trs needaffix4.trs needaffix5.trs circumfix.trs fogemorpheme.trs onlyincompound.trs complexprefixes.trs complexprefixes2.trs complexprefixesutf.trs conditionalprefix.trs zeroaffix.trs utf8.trs utf8_bom.trs utf8_bom2.trs utf8_nonbmp.test.trs compoundflag.trs compoundrule.trs compoundrule2.trs compoundrule3.trs compoundrule4.trs compoundrule5.trs compoundrule6.trs compoundrule7.trs compoundrule8.trs compoundaffix.trs compoundaffix2.trs compoundaffix3.trs compoundforbid.trs checkcompounddup.trs checkcompoundtriple.trs simplifiedtriple.trs checkcompoundrep.trs checkcompoundrep2.trs checkcompoundcase2.trs checkcompoundcaseutf.trs checkcompoundpattern.trs checkcompoundpattern2.trs checkcompoundpattern3.trs checkcompoundpattern4.trs utfcompound.trs checksharps.trs checksharpsutf.trs germancompounding.trs germancompoundingold.trs i35725.trs i53643.trs i54633.trs i54980.trs maputf.trs reputf.trs ignore.trs ignoreutf.trs right_to_left_mark.trs 1592880.trs 1695964.trs 1463589.trs 1463589_utf.trs IJ.trs i68568.trs i68568utf.trs 1706659.trs 1748408-1.trs 1748408-2.trs 1748408-3.trs 1748408-4.trs digits_in_words.trs colons_in_words.trs ngram_utf_fix.trs morph.trs 1975530.trs fullstrip.trs iconv.trs iconv2.trs oconv.trs oconv2.trs encoding.trs korean.trs opentaal_forbiddenword1.trs opentaal_forbiddenword2.trs opentaal_keepcase.trs arabic.trs 2970240.trs 2970242.trs breakoff.trs opentaal_cpdpat.trs opentaal_cpdpat2.trs 2999225.trs onlyincompound2.trs forceucase.trs nepali.trs hu.trs warn.trs timelimit.trs ignoresug.trs limit-multiple-compounding.trs" || rm -f affixes.trs condition.trs condition_utf.trs base.trs base_utf.trs allcaps.trs allcaps_utf.trs allcaps2.trs allcaps3.trs keepcase.trs dotless_i.trs i58202.trs map.trs rep.trs sug.trs sug2.trs wordpair.trs sugutf.trs phone.trs ph.trs ph2.trs flag.trs flaglong.trs flagnum.trs flagutf8.trs slash.trs forbiddenword.trs nosuggest.trs alias.trs alias2.trs alias3.trs breakdefault.trs break.trs needaffix.trs needaffix2.trs needaffix3.trs needaffix4.trs needaffix5.trs circumfix.trs fogemorpheme.trs onlyincompound.trs complexprefixes.trs complexprefixes2.trs complexprefixesutf.trs conditionalprefix.trs zeroaffix.trs utf8.trs utf8_bom.trs utf8_bom2.trs utf8_nonbmp.test.trs compoundflag.trs compoundrule.trs compoundrule2.trs compoundrule3.trs compoundrule4.trs compoundrule5.trs compoundrule6.trs compoundrule7.trs compoundrule8.trs compoundaffix.trs compoundaffix2.trs compoundaffix3.trs compoundforbid.trs checkcompounddup.trs checkcompoundtriple.trs simplifiedtriple.trs checkcompoundrep.trs checkcompoundrep2.trs checkcompoundcase2.trs checkcompoundcaseutf.trs checkcompoundpattern.trs checkcompoundpattern2.trs checkcompoundpattern3.trs checkcompoundpattern4.trs utfcompound.trs checksharps.trs checksharpsutf.trs germancompounding.trs germancompoundingold.trs i35725.trs i53643.trs i54633.trs i54980.trs maputf.trs reputf.trs ignore.trs ignoreutf.trs right_to_left_mark.trs 1592880.trs 1695964.trs 1463589.trs 1463589_utf.trs IJ.trs i68568.trs i68568utf.trs 1706659.trs 1748408-1.trs 1748408-2.trs 1748408-3.trs 1748408-4.trs digits_in_words.trs colons_in_words.trs ngram_utf_fix.trs morph.trs 1975530.trs fullstrip.trs iconv.trs iconv2.trs oconv.trs oconv2.trs encoding.trs korean.trs opentaal_forbiddenword1.trs opentaal_forbiddenword2.trs opentaal_keepcase.trs arabic.trs 2970240.trs 2970242.trs breakoff.trs opentaal_cpdpat.trs opentaal_cpdpat2.trs 2999225.trs onlyincompound2.trs forceucase.trs nepali.trs hu.trs warn.trs timelimit.trs ignoresug.trs limit-multiple-compounding.trs Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/hunspell/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf .libs _libs Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f *.lo Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in po Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/po' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/po' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in hunspell Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/hunspell/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT affentry.lo -MD -MP -MF .deps/affentry.Tpo -c -o affentry.lo affentry.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT affixmgr.lo -MD -MP -MF .deps/affixmgr.Tpo -c -o affixmgr.lo affixmgr.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT csutil.lo -MD -MP -MF .deps/csutil.Tpo -c -o csutil.lo csutil.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT filemgr.lo -MD -MP -MF .deps/filemgr.Tpo -c -o filemgr.lo filemgr.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hashmgr.lo -MD -MP -MF .deps/hashmgr.Tpo -c -o hashmgr.lo hashmgr.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hunspell.lo -MD -MP -MF .deps/hunspell.Tpo -c -o hunspell.lo hunspell.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hunzip.lo -MD -MP -MF .deps/hunzip.Tpo -c -o hunzip.lo hunzip.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT phonet.lo -MD -MP -MF .deps/phonet.Tpo -c -o phonet.lo phonet.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT replist.lo -MD -MP -MF .deps/replist.Tpo -c -o replist.lo replist.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT suggestmgr.lo -MD -MP -MF .deps/suggestmgr.Tpo -c -o suggestmgr.lo suggestmgr.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT affentry.lo -MD -MP -MF .deps/affentry.Tpo -c affentry.cxx -o affentry.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT filemgr.lo -MD -MP -MF .deps/filemgr.Tpo -c filemgr.cxx -o filemgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hunzip.lo -MD -MP -MF .deps/hunzip.Tpo -c hunzip.cxx -o hunzip.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT phonet.lo -MD -MP -MF .deps/phonet.Tpo -c phonet.cxx -o phonet.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hunspell.lo -MD -MP -MF .deps/hunspell.Tpo -c hunspell.cxx -o hunspell.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hashmgr.lo -MD -MP -MF .deps/hashmgr.Tpo -c hashmgr.cxx -o hashmgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT replist.lo -MD -MP -MF .deps/replist.Tpo -c replist.cxx -o replist.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT suggestmgr.lo -MD -MP -MF .deps/suggestmgr.Tpo -c suggestmgr.cxx -o suggestmgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT affixmgr.lo -MD -MP -MF .deps/affixmgr.Tpo -c affixmgr.cxx -o affixmgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../.. -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT csutil.lo -MD -MP -MF .deps/csutil.Tpo -c csutil.cxx -o csutil.o Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/filemgr.Tpo .deps/filemgr.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/phonet.Tpo .deps/phonet.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/replist.Tpo .deps/replist.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hunzip.Tpo .deps/hunzip.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/affentry.Tpo .deps/affentry.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hashmgr.Tpo .deps/hashmgr.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/csutil.Tpo .deps/csutil.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hunspell.Tpo .deps/hunspell.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/suggestmgr.Tpo .deps/suggestmgr.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/affixmgr.Tpo .deps/affixmgr.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -fvisibility=hidden -DBUILDING_LIBHUNSPELL -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -no-undefined -version-info 0:1:0 -o libhunspell-1.7.la -rpath /usr/local/lib affentry.lo affixmgr.lo csutil.lo filemgr.lo hashmgr.lo hunspell.lo hunzip.lo phonet.lo replist.lo suggestmgr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libhunspell-1.7.a affentry.o affixmgr.o csutil.o filemgr.o hashmgr.o hunspell.o hunzip.o phonet.o replist.o suggestmgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libhunspell-1.7.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libhunspell-1.7.la" && ln -s "../libhunspell-1.7.la" "libhunspell-1.7.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/hunspell/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in parsers Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/hunspell/src/parsers' Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT firstparser.o -MD -MP -MF .deps/firstparser.Tpo -c -o firstparser.o firstparser.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT xmlparser.o -MD -MP -MF .deps/xmlparser.Tpo -c -o xmlparser.o xmlparser.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT latexparser.o -MD -MP -MF .deps/latexparser.Tpo -c -o latexparser.o latexparser.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT manparser.o -MD -MP -MF .deps/manparser.Tpo -c -o manparser.o manparser.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT testparser.o -MD -MP -MF .deps/testparser.Tpo -c -o testparser.o testparser.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT textparser.o -MD -MP -MF .deps/textparser.Tpo -c -o textparser.o textparser.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT htmlparser.o -MD -MP -MF .deps/htmlparser.Tpo -c -o htmlparser.o htmlparser.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT odfparser.o -MD -MP -MF .deps/odfparser.Tpo -c -o odfparser.o odfparser.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/testparser.Tpo .deps/testparser.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/htmlparser.Tpo .deps/htmlparser.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/odfparser.Tpo .deps/odfparser.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/manparser.Tpo .deps/manparser.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/firstparser.Tpo .deps/firstparser.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/latexparser.Tpo .deps/latexparser.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/xmlparser.Tpo .deps/xmlparser.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/textparser.Tpo .deps/textparser.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libparsers.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o testparser firstparser.o xmlparser.o latexparser.o manparser.o testparser.o textparser.o htmlparser.o odfparser.o ../hunspell/libhunspell-1.7.la Step #3 - "compile-libfuzzer-coverage-x86_64": ar cru libparsers.a firstparser.o xmlparser.o latexparser.o manparser.o textparser.o htmlparser.o odfparser.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libparsers.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o testparser firstparser.o xmlparser.o latexparser.o manparser.o testparser.o textparser.o htmlparser.o odfparser.o ../hunspell/.libs/libhunspell-1.7.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/hunspell/src/parsers' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/hunspell/src/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT analyze.o -MD -MP -MF .deps/analyze.Tpo -c -o analyze.o analyze.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT chmorph.o -MD -MP -MF .deps/chmorph.Tpo -c -o chmorph.o chmorph.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hunspell.o -MD -MP -MF .deps/hunspell.Tpo -c -o hunspell.o hunspell.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT munch.o -MD -MP -MF .deps/munch.Tpo -c -o munch.o munch.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT unmunch.o -MD -MP -MF .deps/unmunch.Tpo -c -o unmunch.o unmunch.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hzip.o -MD -MP -MF .deps/hzip.Tpo -c -o hzip.o hzip.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT hunzip.o -MD -MP -MF .deps/hunzip.Tpo -c -o hunzip.o hunzip.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../.. -I../../src/hunspell -I../../src/hunspell -I../../src/parsers -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -MT example.o -MD -MP -MF .deps/example.Tpo -c -o example.o example.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hzip.Tpo .deps/hzip.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o hzip hzip.o Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/unmunch.Tpo .deps/unmunch.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o unmunch unmunch.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o hzip hzip.o -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/chmorph.Tpo .deps/chmorph.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/munch.Tpo .deps/munch.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o chmorph chmorph.o ../parsers/libparsers.a ../hunspell/libhunspell-1.7.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o munch munch.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o unmunch unmunch.o -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/analyze.Tpo .deps/analyze.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o analyze analyze.o ../hunspell/libhunspell-1.7.la Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hunzip.Tpo .deps/hunzip.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o hunzip hunzip.o ../hunspell/libhunspell-1.7.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o munch munch.o -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o chmorph chmorph.o ../parsers/libparsers.a ../hunspell/.libs/libhunspell-1.7.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o analyze analyze.o ../hunspell/.libs/libhunspell-1.7.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o hunzip hunzip.o ../hunspell/.libs/libhunspell-1.7.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/example.Tpo .deps/example.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o example example.o ../hunspell/libhunspell-1.7.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o example example.o ../hunspell/.libs/libhunspell-1.7.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hunspell.Tpo .deps/hunspell.Po Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o hunspell hunspell.o ../parsers/libparsers.a ../hunspell/libhunspell-1.7.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o hunspell hunspell.o ../parsers/libparsers.a ../hunspell/.libs/libhunspell-1.7.a -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/hunspell/src/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/hunspell/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/hunspell/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in man Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/man' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in hu Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/hunspell/man/hu' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/hunspell/man/hu' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/hunspell/man' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/hunspell/man' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/man' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in suggestiontest Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/hunspell/tests/suggestiontest' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/hunspell/tests/suggestiontest' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/hunspell/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/hunspell/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/hunspell' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/hunspell' Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: db8b651e5316: Waiting Step #4: c674838c692e: Waiting Step #4: f82b90fd3e29: Waiting Step #4: 1f8617e9eb89: Waiting Step #4: 535476894854: Waiting Step #4: 10dce4875af8: Waiting Step #4: 04b600c3b42f: Waiting Step #4: b4e152850fb5: Waiting Step #4: c8254692eae2: Waiting Step #4: 499fab4d4afd: Waiting Step #4: de7e767ef113: Waiting Step #4: 4e6532c1e162: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: 83b59bf73b15: Download complete Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: f82b90fd3e29: Verifying Checksum Step #4: f82b90fd3e29: Download complete Step #4: 1f8617e9eb89: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: c8254692eae2: Verifying Checksum Step #4: c8254692eae2: Download complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: f8c04c40c688: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 535476894854: Verifying Checksum Step #4: 535476894854: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzzer Step #5: Running affdicfuzzer Step #5: [2024-05-22 06:17:25,173 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:17:25,184 INFO] Finished finding shared libraries for targets. Step #5: Error occured while running fuzzer: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441170469 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x561d44484c50, 0x561d44484cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x561d44484cc8,0x561d444853e8), Step #5: MERGE-OUTER: 3512 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441197611 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x5636b1428c50, 0x5636b1428cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x5636b1428cc8,0x5636b14293e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: 3512 total files; 0 processed earlier; will process 3512 files now Step #5: #1 pulse cov: 9 ft: 10 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 12 ft: 18 exec/s: 0 rss: 32Mb Step #5: #4 pulse cov: 13 ft: 19 exec/s: 0 rss: 32Mb Step #5: #8 pulse cov: 16 ft: 24 exec/s: 0 rss: 32Mb Step #5: #16 pulse cov: 16 ft: 24 exec/s: 0 rss: 32Mb Step #5: #32 pulse cov: 16 ft: 24 exec/s: 0 rss: 32Mb Step #5: #64 pulse cov: 16 ft: 32 exec/s: 0 rss: 32Mb Step #5: #128 pulse cov: 18 ft: 47 exec/s: 0 rss: 32Mb Step #5: #256 pulse cov: 19 ft: 60 exec/s: 0 rss: 32Mb Step #5: #512 pulse cov: 19 ft: 74 exec/s: 0 rss: 32Mb Step #5: #1024 pulse cov: 21 ft: 92 exec/s: 146 rss: 32Mb Step #5: ALARM: working on the last Unit for 138 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x73,0x74,0x65,0x6d,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x2e, Step #5: stem. Step #5: artifact_prefix='./'; Test unit written to ./timeout-ada14965d9dd0cc3e2d925f879869e49789ff8c6 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+c3RlbTx3b3JkPi4= Step #5: ==53== ERROR: libFuzzer: timeout after 138 seconds Step #5: #0 0x5636b11f6b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5636b11765e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5636b1159287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fe5a086141f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x5636b124f022 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2320:13 Step #5: #5 0x5636b122b7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #6 0x5636b1207545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #7 0x5636b1205c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #8 0x5636b1205bf5 in HunspellImpl::stem(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1438:15 Step #5: #9 0x5636b120319b in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1935:14 Step #5: #10 0x5636b12009ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #11 0x5636b11ffa01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #12 0x5636b1202dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #13 0x5636b120c647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #14 0x5636b11f8fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #15 0x5636b115a830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #16 0x5636b1164149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #17 0x5636b114a8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #18 0x5636b1176e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #19 0x7fe5a063c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #20 0x5636b113ba9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595069252 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x562ecec9ec50, 0x562ecec9ecc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x562ecec9ecc8,0x562ecec9f3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/ada14965d9dd0cc3e2d925f879869e49789ff8c6' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 1234 processed earlier; will process 2278 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 22 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 17 ft: 30 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 17 ft: 32 exec/s: 0 rss: 30Mb Step #5: #16 pulse cov: 17 ft: 38 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 100 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x73,0x74,0x65,0x6d,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x52, Step #5: stemR Step #5: artifact_prefix='./'; Test unit written to ./timeout-07b323af57140f34aa2a8347e7d7fa0103476044 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+c3RlbTx3b3JkPlI= Step #5: ==61== ERROR: libFuzzer: timeout after 100 seconds Step #5: #0 0x562ecea6cb64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x562ece9ec5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x562ece9cf287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f86b000641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x7f86aff40df3 (/lib/x86_64-linux-gnu/libc.so.6+0x183df3) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #5 0x562ecea43ca4 in strcmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerInterceptors.cpp:178:16 Step #5: #6 0x562eceae9e83 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:152:9 Step #5: #7 0x562eceac4ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #8 0x562eceac4ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #9 0x562eceaa17fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #10 0x562ecea7d82d in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1631:33 Step #5: #11 0x562ecea7bc82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #12 0x562ecea7bbf5 in HunspellImpl::stem(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1438:15 Step #5: #13 0x562ecea7919b in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1935:14 Step #5: #14 0x562ecea769ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #15 0x562ecea75a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #16 0x562ecea78dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #17 0x562ecea82647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #18 0x562ecea6efe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #19 0x562ece9d0830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #20 0x562ece9da149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #21 0x562ece9c08d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #22 0x562ece9ece52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #23 0x7f86afde1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #24 0x562ece9b1a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697945037 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x556dbbf47c50, 0x556dbbf47cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x556dbbf47cc8,0x556dbbf483e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/07b323af57140f34aa2a8347e7d7fa0103476044' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 1266 processed earlier; will process 2246 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 20 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 15 ft: 32 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 16 ft: 43 exec/s: 0 rss: 30Mb Step #5: #16 pulse cov: 19 ft: 51 exec/s: 0 rss: 30Mb Step #5: #32 pulse cov: 20 ft: 58 exec/s: 32 rss: 30Mb Step #5: #64 pulse cov: 20 ft: 66 exec/s: 32 rss: 30Mb Step #5: ALARM: working on the last Unit for 148 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x73,0x74,0x65,0x6d,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x31,0x2e, Step #5: stem1. Step #5: artifact_prefix='./'; Test unit written to ./timeout-cf8549ed72b6f15c1f20c6dfa887d306c7c081ac Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+c3RlbTx3b3JkPjEu Step #5: ==65== ERROR: libFuzzer: timeout after 148 seconds Step #5: #0 0x556dbbd15b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x556dbbc955e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x556dbbc78287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f475b3fa41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x556dbbd6daab in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3672:40 Step #5: #5 0x556dbbd6daab in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #6 0x556dbbd4a7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #7 0x556dbbd26545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #8 0x556dbbd24c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #9 0x556dbbd24bf5 in HunspellImpl::stem(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1438:15 Step #5: #10 0x556dbbd2219b in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1935:14 Step #5: #11 0x556dbbd1f9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #12 0x556dbbd1ea01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #13 0x556dbbd21dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #14 0x556dbbd2b647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #15 0x556dbbd17fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #16 0x556dbbc79830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #17 0x556dbbc83149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #18 0x556dbbc698d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #19 0x556dbbc95e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #20 0x7f475b1d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #21 0x556dbbc5aa9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851823883 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55ce0b1d9c50, 0x55ce0b1d9cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55ce0b1d9cc8,0x55ce0b1da3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/cf8549ed72b6f15c1f20c6dfa887d306c7c081ac' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 1367 processed earlier; will process 2145 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 16 ft: 23 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 16 ft: 26 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 17 ft: 28 exec/s: 0 rss: 30Mb Step #5: #16 pulse cov: 19 ft: 38 exec/s: 0 rss: 30Mb Step #5: #32 pulse cov: 19 ft: 55 exec/s: 32 rss: 30Mb Step #5: ALARM: working on the last Unit for 150 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x73,0x74,0x65,0x6d,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x30,0x2e, Step #5: stem0. Step #5: artifact_prefix='./'; Test unit written to ./timeout-090919f1aa46d7fa4d5645d300585fb4f340a016 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+c3RlbTx3b3JkPjAu Step #5: ==118== ERROR: libFuzzer: timeout after 150 seconds Step #5: #0 0x55ce0afa7b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55ce0af275e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55ce0af0a287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f6b1afd041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55ce0b024e0a in hash /src/hunspell/src/hunspell/hashmgr.cxx:712:3 Step #5: #5 0x55ce0b024e0a in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x55ce0afffad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x55ce0afffad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55ce0afdc7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55ce0afb8545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x55ce0afb6c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55ce0afb6bf5 in HunspellImpl::stem(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1438:15 Step #5: #12 0x55ce0afb419b in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1935:14 Step #5: #13 0x55ce0afb19ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55ce0afb0a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55ce0afb3dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55ce0afbd647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55ce0afa9fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55ce0af0b830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55ce0af15149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55ce0aefb8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55ce0af27e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f6b1adab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55ce0aeeca9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005707053 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x559e86b5bc50, 0x559e86b5bcc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x559e86b5bcc8,0x559e86b5c3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/090919f1aa46d7fa4d5645d300585fb4f340a016' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 1431 processed earlier; will process 2081 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 19 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 16 ft: 25 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x73,0x74,0x65,0x6d,0x3c,0x77,0x6f,0x72,0x64,0x3e,0xd4,0x2e, Step #5: stem\324. Step #5: artifact_prefix='./'; Test unit written to ./timeout-1c6efcdc436715f9759c8fb930a3f97fd075384c Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+c3RlbTx3b3JkPtQu Step #5: ==122== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x559e86929b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x559e868a95e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x559e8688c287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f3023b5941f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x559e869a6e44 in hash /src/hunspell/src/hunspell/hashmgr.cxx:716:28 Step #5: #5 0x559e869a6e44 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x559e86981ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x559e86981ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x559e8695e7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x559e8693a82d in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1631:33 Step #5: #10 0x559e86938c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x559e86938bf5 in HunspellImpl::stem(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1438:15 Step #5: #12 0x559e8693619b in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1935:14 Step #5: #13 0x559e869339ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x559e86932a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x559e86935dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x559e8693f647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x559e8692bfe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x559e8688d830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x559e86897149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x559e8687d8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x559e868a9e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f3023934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x559e8686ea9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108585807 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x5590ef827c50, 0x5590ef827cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x5590ef827cc8,0x5590ef8283e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/1c6efcdc436715f9759c8fb930a3f97fd075384c' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 1436 processed earlier; will process 2076 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 15 ft: 22 exec/s: 0 rss: 32Mb Step #5: #4 pulse cov: 17 ft: 29 exec/s: 0 rss: 32Mb Step #5: #8 pulse cov: 18 ft: 36 exec/s: 0 rss: 32Mb Step #5: #16 pulse cov: 18 ft: 40 exec/s: 0 rss: 32Mb Step #5: #32 pulse cov: 18 ft: 51 exec/s: 32 rss: 32Mb Step #5: #64 pulse cov: 19 ft: 69 exec/s: 32 rss: 32Mb Step #5: #128 pulse cov: 19 ft: 79 exec/s: 25 rss: 32Mb Step #5: ALARM: working on the last Unit for 142 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x73,0x74,0x65,0x6d,0x3c,0x77,0x6f,0x72,0x64,0x3e,0xd2,0x2e,0x2e,0x2e, Step #5: stem\322... Step #5: artifact_prefix='./'; Test unit written to ./timeout-e18cd1a88185205668e25fdb9c529dc717acfd00 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+c3RlbTx3b3JkPtIuLi4= Step #5: ==126== ERROR: libFuzzer: timeout after 142 seconds Step #5: #0 0x5590ef5f5b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5590ef5755e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5590ef558287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f264519341f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x5590ef672dcc in hash /src/hunspell/src/hunspell/hashmgr.cxx:711:14 Step #5: #5 0x5590ef672dcc in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x5590ef64dad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x5590ef64dad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x5590ef62a7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x5590ef60682d in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1631:33 Step #5: #10 0x5590ef604c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x5590ef604bf5 in HunspellImpl::stem(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1438:15 Step #5: #12 0x5590ef60219b in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1935:14 Step #5: #13 0x5590ef5ff9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x5590ef5fea01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x5590ef601dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x5590ef60b647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x5590ef5f7fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x5590ef559830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x5590ef563149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x5590ef5498d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x5590ef575e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f2644f6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x5590ef53aa9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262465102 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x556c2b7ccc50, 0x556c2b7cccc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x556c2b7cccc8,0x556c2b7cd3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/e18cd1a88185205668e25fdb9c529dc717acfd00' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 1650 processed earlier; will process 1862 files now Step #5: #1 pulse cov: 16 ft: 17 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 16 ft: 25 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 16 ft: 33 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 16 ft: 38 exec/s: 0 rss: 30Mb Step #5: #16 pulse cov: 19 ft: 51 exec/s: 16 rss: 30Mb Step #5: ALARM: working on the last Unit for 100 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x61,0x6e,0x61,0x6c,0x79,0x7a,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x31, Step #5: analyze1 Step #5: artifact_prefix='./'; Test unit written to ./timeout-6ac3c9253e29b335b7f9f5d1e5024e61581eadfb Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+YW5hbHl6ZTx3b3JkPjE= Step #5: ==130== ERROR: libFuzzer: timeout after 100 seconds Step #5: #0 0x556c2b59ab64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x556c2b51a5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x556c2b4fd287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fefbb12041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x556c2b5e41a6 in AffixMgr::prefix_check(std::__1::basic_string, std::__1::allocator> const&, int, int, char, unsigned short) /src/hunspell/src/hunspell/affixmgr.cxx:1087:12 Step #5: #5 0x556c2b5f3060 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2322:19 Step #5: #6 0x556c2b5cf7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #7 0x556c2b5ab545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #8 0x556c2b5a9c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #9 0x556c2b5a71eb in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1912:14 Step #5: #10 0x556c2b5a49ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #11 0x556c2b5a3a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #12 0x556c2b5a6dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #13 0x556c2b5b0647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #14 0x556c2b59cfe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #15 0x556c2b4fe830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #16 0x556c2b508149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #17 0x556c2b4ee8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #18 0x556c2b51ae52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #19 0x7fefbaefb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #20 0x556c2b4dfa9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70372938 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x558a54188c50, 0x558a54188cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x558a54188cc8,0x558a541893e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/6ac3c9253e29b335b7f9f5d1e5024e61581eadfb' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 1670 processed earlier; will process 1842 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 22 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 15 ft: 26 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 15 ft: 32 exec/s: 0 rss: 30Mb Step #5: #16 pulse cov: 16 ft: 42 exec/s: 16 rss: 30Mb Step #5: #32 pulse cov: 19 ft: 53 exec/s: 32 rss: 30Mb Step #5: #64 pulse cov: 19 ft: 65 exec/s: 21 rss: 30Mb Step #5: #128 pulse cov: 19 ft: 75 exec/s: 21 rss: 30Mb Step #5: #256 pulse cov: 19 ft: 81 exec/s: 21 rss: 30Mb Step #5: ALARM: working on the last Unit for 137 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x34, Step #5: generate4 Step #5: artifact_prefix='./'; Test unit written to ./timeout-45ff9501f5c5a58086fd1f8bacd7d6bf943a9edd Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDx3b3JkPjQ= Step #5: ==134== ERROR: libFuzzer: timeout after 137 seconds Step #5: #0 0x558a53f56b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x558a53ed65e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x558a53eb9287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fc5d63aa41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x558a53fd3e17 in hash /src/hunspell/src/hunspell/hashmgr.cxx:713:5 Step #5: #5 0x558a53fd3e17 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x558a53faead2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x558a53faead2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x558a53f8b7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x558a53f67545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x558a53f65c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x558a53f6932d in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1812:33 Step #5: #12 0x558a53f642fc in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1944:16 Step #5: #13 0x558a53f609ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x558a53f5fa01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x558a53f62dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x558a53f6c647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x558a53f58fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x558a53eba830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x558a53ec4149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x558a53eaa8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x558a53ed6e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fc5d6185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x558a53e9ba9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224254257 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x561709127c50, 0x561709127cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x561709127cc8,0x5617091283e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/45ff9501f5c5a58086fd1f8bacd7d6bf943a9edd' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 1993 processed earlier; will process 1519 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 17 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 15 ft: 21 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 16 ft: 30 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x32, Step #5: generate2 Step #5: artifact_prefix='./'; Test unit written to ./timeout-244f5c38ed7f62424e2095861cebc01abfb2adff Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDx3b3JkPjI= Step #5: ==138== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x561708ef5b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x561708e755e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x561708e58287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f25fb32741f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x561708f4d914 in __get_short_pointer /usr/local/bin/../include/c++/v1/string:1860:9 Step #5: #5 0x561708f4d914 in clear /usr/local/bin/../include/c++/v1/string:3205:30 Step #5: #6 0x561708f4d914 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2271:15 Step #5: #7 0x561708f2a7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #8 0x561708f06545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #9 0x561708f04c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #10 0x561708f0832d in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1812:33 Step #5: #11 0x561708f032fc in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1944:16 Step #5: #12 0x561708eff9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #13 0x561708efea01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #14 0x561708f01dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #15 0x561708f0b647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #16 0x561708ef7fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #17 0x561708e59830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #18 0x561708e63149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #19 0x561708e498d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #20 0x561708e75e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #21 0x7f25fb102082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #22 0x561708e3aa9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327134816 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55b16cd9ac50, 0x55b16cd9acc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55b16cd9acc8,0x55b16cd9b3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/244f5c38ed7f62424e2095861cebc01abfb2adff' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2003 processed earlier; will process 1509 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 20 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 15 ft: 24 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x61,0x6e,0x61,0x6c,0x79,0x7a,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x30, Step #5: analyze0 Step #5: artifact_prefix='./'; Test unit written to ./timeout-5a28fb9067a4feaf6c975deec14129ddaa846fb2 Step #5: Base64: PD94bWw8cXVlcnkKcXVlcnkKdHlwZT0+YW5hbHl6ZTx3b3JkPjA= Step #5: ==142== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55b16cb68b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55b16cae85e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55b16cacb287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f426e9c841f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55b16cbe5e22 in hash /src/hunspell/src/hunspell/hashmgr.cxx:712:12 Step #5: #5 0x55b16cbe5e22 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x55b16cbc0ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x55b16cbc0ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55b16cb9d7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55b16cb79545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x55b16cb77c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55b16cb751eb in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1912:14 Step #5: #12 0x55b16cb729ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #13 0x55b16cb71a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #14 0x55b16cb74dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #15 0x55b16cb7e647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #16 0x55b16cb6afe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #17 0x55b16cacc830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #18 0x55b16cad6149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #19 0x55b16cabc8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #20 0x55b16cae8e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #21 0x7f426e7a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #22 0x55b16caada9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430016792 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55e37e451c50, 0x55e37e451cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55e37e451cc8,0x55e37e4523e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/5a28fb9067a4feaf6c975deec14129ddaa846fb2' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2008 processed earlier; will process 1504 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 15 ft: 17 exec/s: 0 rss: 32Mb Step #5: #4 pulse cov: 15 ft: 25 exec/s: 0 rss: 32Mb Step #5: #8 pulse cov: 16 ft: 30 exec/s: 0 rss: 32Mb Step #5: #16 pulse cov: 19 ft: 40 exec/s: 0 rss: 32Mb Step #5: #32 pulse cov: 20 ft: 45 exec/s: 32 rss: 32Mb Step #5: #64 pulse cov: 20 ft: 51 exec/s: 21 rss: 32Mb Step #5: ALARM: working on the last Unit for 147 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x31,0xc1,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x30, Step #5: generate1\3010 Step #5: artifact_prefix='./'; Test unit written to ./timeout-79b00b83d4907063a545d685a3f948f0f8b49327 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZD4xwTx3b3JkPjA= Step #5: ==146== ERROR: libFuzzer: timeout after 147 seconds Step #5: #0 0x55e37e21fb64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55e37e19f5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55e37e182287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f08542b941f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55e37e26940e in __get /usr/local/bin/../include/c++/v1/__memory/compressed_pair.h:64:83 Step #5: #5 0x55e37e26940e in first /usr/local/bin/../include/c++/v1/__memory/compressed_pair.h:140:46 Step #5: #6 0x55e37e26940e in __get_short_pointer /usr/local/bin/../include/c++/v1/string:1863:64 Step #5: #7 0x55e37e26940e in __get_pointer /usr/local/bin/../include/c++/v1/string:1869:54 Step #5: #8 0x55e37e26940e in data /usr/local/bin/../include/c++/v1/string:1559:73 Step #5: #9 0x55e37e26940e in operator[] /usr/local/bin/../include/c++/v1/string:1210:14 Step #5: #10 0x55e37e26940e in AffixMgr::prefix_check(std::__1::basic_string, std::__1::allocator> const&, int, int, char, unsigned short) /src/hunspell/src/hunspell/affixmgr.cxx:1114:22 Step #5: #11 0x55e37e278060 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2322:19 Step #5: #12 0x55e37e2547fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #13 0x55e37e230545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #14 0x55e37e22ec82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #15 0x55e37e23232d in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1812:33 Step #5: #16 0x55e37e22d2fc in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1944:16 Step #5: #17 0x55e37e2299ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #18 0x55e37e228a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #19 0x55e37e22bdc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #20 0x55e37e235647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #21 0x55e37e221fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #22 0x55e37e183830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x55e37e18d149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x55e37e1738d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x55e37e19fe52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7f0854094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #27 0x55e37e164a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583898592 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x5612c072fc50, 0x5612c072fcc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x5612c072fcc8,0x5612c07303e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/79b00b83d4907063a545d685a3f948f0f8b49327' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2133 processed earlier; will process 1379 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 22 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x9,0x3c,0x61,0x3e,0xee, Step #5: generate\011\356 Step #5: artifact_prefix='./'; Test unit written to ./timeout-1076f473f6dc424ac630ade2625ef648b10c4292 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPgk8YT7u Step #5: ==150== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x5612c04fdb64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5612c047d5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5612c0460287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7ffa17f7c41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x5612c057ad49 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:147 Step #5: #5 0x5612c0555ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #6 0x5612c0555ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #7 0x5612c05327fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #8 0x5612c050e545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #9 0x5612c050cc82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #10 0x5612c050fa38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #11 0x5612c050b279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #12 0x5612c05079ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #13 0x5612c0506a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #14 0x5612c0509dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #15 0x5612c0513647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #16 0x5612c04fffe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #17 0x5612c0461830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #18 0x5612c046b149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #19 0x5612c04518d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #20 0x5612c047de52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #21 0x7ffa17d57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #22 0x5612c0442a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686780800 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x5577a9bc8c50, 0x5577a9bc8cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x5577a9bc8cc8,0x5577a9bc93e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/1076f473f6dc424ac630ade2625ef648b10c4292' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2137 processed earlier; will process 1375 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x31,0x3c,0x61,0x3e,0x69, Step #5: generate1i Step #5: artifact_prefix='./'; Test unit written to ./timeout-ee2c42b4f9b2d03329fe3e94877fa3b8ce598cc0 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPjE8YT5p Step #5: ==154== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x5577a9996b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5577a99165e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5577a98f9287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f74086d641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x5577a9a13e11 in hash /src/hunspell/src/hunspell/hashmgr.cxx:713:5 Step #5: #5 0x5577a9a13e11 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x5577a99eead2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x5577a99eead2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x5577a99cb7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x5577a99a7545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x5577a99a5c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x5577a99a8a38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x5577a99a4279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x5577a99a09ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x5577a999fa01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x5577a99a2dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x5577a99ac647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x5577a9998fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x5577a98fa830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x5577a9904149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x5577a98ea8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x5577a9916e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f74084b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x5577a98dba9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789667183 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x555f64b67c50, 0x555f64b67cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x555f64b67cc8,0x555f64b683e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/ee2c42b4f9b2d03329fe3e94877fa3b8ce598cc0' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2139 processed earlier; will process 1373 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 22 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0xd4,0x3c,0x61,0x3e,0xc0, Step #5: generate\324\300 Step #5: artifact_prefix='./'; Test unit written to ./timeout-7b98e1da7c1dd67fd50f8b9c2c5b12740c5d407a Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPtQ8YT7A Step #5: ==158== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x555f64935b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x555f648b55e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x555f64898287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f24ba7ea41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x555f649b2e17 in hash /src/hunspell/src/hunspell/hashmgr.cxx:713:5 Step #5: #5 0x555f649b2e17 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x555f6498dad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x555f6498dad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x555f6496a7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x555f6494682d in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1631:33 Step #5: #10 0x555f64944c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x555f64947a38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x555f64943279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x555f6493f9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x555f6493ea01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x555f64941dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x555f6494b647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x555f64937fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x555f64899830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x555f648a3149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x555f648898d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x555f648b5e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f24ba5c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x555f6487aa9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892555106 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55bba89a6c50, 0x55bba89a6cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55bba89a6cc8,0x55bba89a73e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/7b98e1da7c1dd67fd50f8b9c2c5b12740c5d407a' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2142 processed earlier; will process 1370 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0xdf,0x3c,0x61,0x3e,0xef, Step #5: generate\337\357 Step #5: artifact_prefix='./'; Test unit written to ./timeout-17f00d6b75f58a891c1f84be1fba3d9c0e138732 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPt88YT7v Step #5: ==162== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55bba8774b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55bba86f45e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55bba86d7287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f28f8eef41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55bba87f1e0a in hash /src/hunspell/src/hunspell/hashmgr.cxx:712:3 Step #5: #5 0x55bba87f1e0a in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x55bba87ccad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x55bba87ccad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55bba87a97fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55bba8785545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x55bba8783c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55bba8786a38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x55bba8782279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x55bba877e9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55bba877da01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55bba8780dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55bba878a647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55bba8776fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55bba86d8830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55bba86e2149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55bba86c88d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55bba86f4e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f28f8cca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55bba86b9a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995438097 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x556645c40c50, 0x556645c40cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x556645c40cc8,0x556645c413e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/17f00d6b75f58a891c1f84be1fba3d9c0e138732' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2143 processed earlier; will process 1369 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x1f,0x3c,0x61,0x3e,0xef, Step #5: generate\037\357 Step #5: artifact_prefix='./'; Test unit written to ./timeout-299c926d5726ffbd2f111d00a3205e87dc9984ed Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPh88YT7v Step #5: ==166== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x556645a0eb64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55664598e5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x556645971287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f165f1a941f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x556645a8be44 in hash /src/hunspell/src/hunspell/hashmgr.cxx:716:28 Step #5: #5 0x556645a8be44 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x556645a66ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x556645a66ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x556645a437fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x556645a1f545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x556645a1dc82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x556645a20a38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x556645a1c279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x556645a189ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x556645a17a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x556645a1adc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x556645a24647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x556645a10fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x556645972830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55664597c149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x5566459628d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55664598ee52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f165ef84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x556645953a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098322431 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55785c002c50, 0x55785c002cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55785c002cc8,0x55785c0033e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/299c926d5726ffbd2f111d00a3205e87dc9984ed' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2144 processed earlier; will process 1368 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 16 ft: 22 exec/s: 0 rss: 32Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0xff,0x3c,0x61,0x3e,0xe7, Step #5: generate\377\347 Step #5: artifact_prefix='./'; Test unit written to ./timeout-18fa7a332acf96391aea5eb5f074d8d1dbaa3de7 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPv88YT7n Step #5: ==170== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55785bdd0b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55785bd505e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55785bd33287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f467615641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55785be2ddf2 in __get_long_pointer /usr/local/bin/../include/c++/v1/string:1854:34 Step #5: #5 0x55785be2ddf2 in __get_pointer /usr/local/bin/../include/c++/v1/string:1866:31 Step #5: #6 0x55785be2ddf2 in operator[] /usr/local/bin/../include/c++/v1/string:1215:14 Step #5: #7 0x55785be2ddf2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx Step #5: #8 0x55785be057fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55785bde1545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x55785bddfc82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55785bde2a38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x55785bdde279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x55785bdda9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55785bdd9a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55785bddcdc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55785bde6647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55785bdd2fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55785bd34830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55785bd3e149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55785bd248d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55785bd50e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f4675f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55785bd15a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201199644 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x560d4b246c50, 0x560d4b246cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x560d4b246cc8,0x560d4b2473e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/18fa7a332acf96391aea5eb5f074d8d1dbaa3de7' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2147 processed earlier; will process 1365 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 15 ft: 21 exec/s: 0 rss: 32Mb Step #5: #4 pulse cov: 15 ft: 27 exec/s: 0 rss: 32Mb Step #5: #8 pulse cov: 17 ft: 36 exec/s: 0 rss: 32Mb Step #5: #16 pulse cov: 17 ft: 43 exec/s: 0 rss: 32Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x2d,0x31,0xc1,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x31, Step #5: generate-1\3011 Step #5: artifact_prefix='./'; Test unit written to ./timeout-9ec806fa2bf13cc7ef907ac0894b2d5e33f1bb87 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZD4tMcE8d29yZD4x Step #5: ==174== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x560d4b014b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x560d4af945e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x560d4af77287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f257091a41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x560d4b091da3 in hash /src/hunspell/src/hunspell/hashmgr.cxx:710:16 Step #5: #5 0x560d4b091da3 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x560d4b06cad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x560d4b06cad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x560d4b0497fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x560d4b025545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x560d4b023c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x560d4b02732d in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1812:33 Step #5: #12 0x560d4b0222fc in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1944:16 Step #5: #13 0x560d4b01e9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x560d4b01da01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x560d4b020dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x560d4b02a647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x560d4b016fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x560d4af78830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x560d4af82149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x560d4af688d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x560d4af94e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f25706f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x560d4af59a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304086343 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55aad32cbc50, 0x55aad32cbcc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55aad32cbcc8,0x55aad32cc3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/9ec806fa2bf13cc7ef907ac0894b2d5e33f1bb87' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2164 processed earlier; will process 1348 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 17 ft: 22 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 18 ft: 27 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x1e,0x3c,0x61,0x3e,0xef, Step #5: generate\036\357 Step #5: artifact_prefix='./'; Test unit written to ./timeout-831bf12a0f0f33c34cc2f6a357cbce57d3d7fd02 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPh48YT7v Step #5: ==178== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55aad3099b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55aad30195e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55aad2ffc287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fb214eff41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55aad3116e17 in hash /src/hunspell/src/hunspell/hashmgr.cxx:713:5 Step #5: #5 0x55aad3116e17 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x55aad30f1ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x55aad30f1ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55aad30ce7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55aad30aa545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x55aad30a8c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55aad30aba38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x55aad30a7279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x55aad30a39ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55aad30a2a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55aad30a5dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55aad30af647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55aad309bfe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55aad2ffd830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55aad3007149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55aad2fed8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55aad3019e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fb214cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55aad2fdea9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406984449 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x56075c78ec50, 0x56075c78ecc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x56075c78ecc8,0x56075c78f3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/831bf12a0f0f33c34cc2f6a357cbce57d3d7fd02' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2172 processed earlier; will process 1340 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 18 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x2e,0x3c,0x61,0x3e,0x30, Step #5: generate.0 Step #5: artifact_prefix='./'; Test unit written to ./timeout-1946a5f05be433cf82c9f98ab8d79349706ffe3c Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPi48YT4w Step #5: ==182== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x56075c55cb64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x56075c4dc5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x56075c4bf287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f430144141f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x56075c5d9e17 in hash /src/hunspell/src/hunspell/hashmgr.cxx:713:5 Step #5: #5 0x56075c5d9e17 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x56075c5b4ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x56075c5b4ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x56075c5917fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x56075c56d545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x56075c56bc82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x56075c56ea38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x56075c56a279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x56075c5669ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x56075c565a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x56075c568dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x56075c572647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x56075c55efe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x56075c4c0830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x56075c4ca149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x56075c4b08d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x56075c4dce52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f430121c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x56075c4a1a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509866915 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x56549e68cc50, 0x56549e68ccc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x56549e68ccc8,0x56549e68d3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/1946a5f05be433cf82c9f98ab8d79349706ffe3c' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2175 processed earlier; will process 1337 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 18 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 15 ft: 27 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 16 ft: 30 exec/s: 0 rss: 30Mb Step #5: #16 pulse cov: 17 ft: 37 exec/s: 0 rss: 30Mb Step #5: #32 pulse cov: 17 ft: 42 exec/s: 32 rss: 30Mb Step #5: ALARM: working on the last Unit for 100 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x31,0x3c,0x61,0x3e,0x32,0x32,0x35, Step #5: generate1225 Step #5: artifact_prefix='./'; Test unit written to ./timeout-6f3a54295eb58ed1810f6387de4cfe6e3257dc30 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPjE8YT4yMjU= Step #5: ==186== ERROR: libFuzzer: timeout after 100 seconds Step #5: #0 0x56549e45ab64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x56549e3da5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x56549e3bd287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f58ea5ef41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x56549e4a43ff in __get_short_pointer /usr/local/bin/../include/c++/v1/string:1863:9 Step #5: #5 0x56549e4a43ff in __get_pointer /usr/local/bin/../include/c++/v1/string:1869:54 Step #5: #6 0x56549e4a43ff in data /usr/local/bin/../include/c++/v1/string:1559:73 Step #5: #7 0x56549e4a43ff in operator[] /usr/local/bin/../include/c++/v1/string:1210:14 Step #5: #8 0x56549e4a43ff in AffixMgr::prefix_check(std::__1::basic_string, std::__1::allocator> const&, int, int, char, unsigned short) /src/hunspell/src/hunspell/affixmgr.cxx:1114:22 Step #5: #9 0x56549e4b3060 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2322:19 Step #5: #10 0x56549e48f7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #11 0x56549e46b545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #12 0x56549e469c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #13 0x56549e46ca38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #14 0x56549e468279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #15 0x56549e4649ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #16 0x56549e463a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #17 0x56549e466dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #18 0x56549e470647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #19 0x56549e45cfe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #20 0x56549e3be830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #21 0x56549e3c8149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #22 0x56549e3ae8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #23 0x56549e3dae52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #24 0x7f58ea3ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #25 0x56549e39fa9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612743389 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x561aee019c50, 0x561aee019cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x561aee019cc8,0x561aee01a3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/6f3a54295eb58ed1810f6387de4cfe6e3257dc30' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2218 processed earlier; will process 1294 files now Step #5: #1 pulse cov: 16 ft: 17 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 16 ft: 21 exec/s: 0 rss: 32Mb Step #5: #4 pulse cov: 16 ft: 24 exec/s: 0 rss: 32Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x31,0x3c,0x61,0x3e,0x69,0x73,0x3a, Step #5: generate1is: Step #5: artifact_prefix='./'; Test unit written to ./timeout-08a033b478a575e9a7a7b016d80291652f64eaa1 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPjE8YT5pczo= Step #5: ==190== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x561aedde7b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x561aedd675e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x561aedd4a287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f0df745641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x561aede3fafc in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2279:16 Step #5: #5 0x561aede1c7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #6 0x561aeddf8545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #7 0x561aeddf6c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #8 0x561aeddf9a38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #9 0x561aeddf5279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #10 0x561aeddf19ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #11 0x561aeddf0a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #12 0x561aeddf3dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #13 0x561aeddfd647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #14 0x561aedde9fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #15 0x561aedd4b830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #16 0x561aedd55149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #17 0x561aedd3b8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #18 0x561aedd67e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #19 0x7f0df7231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #20 0x561aedd2ca9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715634901 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x562b033b9c50, 0x562b033b9cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x562b033b9cc8,0x562b033ba3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/08a033b478a575e9a7a7b016d80291652f64eaa1' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2223 processed earlier; will process 1289 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 16 ft: 17 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 16 ft: 25 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 16 ft: 33 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2d,0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x22,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x30,0x2e,0x3c,0x77,0x6d, Step #5: -generate0., std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x562b031bc7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x562b03198545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x562b03196c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x562b0319a32d in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1812:33 Step #5: #12 0x562b031952fc in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1944:16 Step #5: #13 0x562b031919ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x562b03190a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x562b03193591 in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1337:41 Step #5: #16 0x562b03190a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #17 0x562b03193dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #18 0x562b0319d647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #19 0x562b03189fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #20 0x562b030eb830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #21 0x562b030f5149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #22 0x562b030db8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #23 0x562b03107e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #24 0x7feb324b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #25 0x562b030cca9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818520351 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55fcf8c2fc50, 0x55fcf8c2fcc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55fcf8c2fcc8,0x55fcf8c303e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/86e42d21e758496ae0c6f27e1de1df9d6b90aa0e' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2236 processed earlier; will process 1276 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 32Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x30,0x3c,0x3c,0x61,0x3e,0x7b,0xb, Step #5: generate0<{\013 Step #5: artifact_prefix='./'; Test unit written to ./timeout-761bf301a7e55c4b740b8ca0cd82d7e6980cd1d9 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPjA8PGE+ews= Step #5: ==198== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55fcf89fdb64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55fcf897d5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55fcf8960287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fce0b26841f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55fcf8a7ae1f in hash /src/hunspell/src/hunspell/hashmgr.cxx:714:8 Step #5: #5 0x55fcf8a7ae1f in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x55fcf8a55ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x55fcf8a55ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55fcf8a327fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55fcf8a0e545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x55fcf8a0cc82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55fcf8a0fa38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x55fcf8a0b279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x55fcf8a079ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55fcf8a06a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55fcf8a09dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55fcf8a13647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55fcf89fffe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55fcf8961830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55fcf896b149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55fcf89518d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55fcf897de52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fce0b043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55fcf8942a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921402871 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x558750d9cc50, 0x558750d9ccc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x558750d9ccc8,0x558750d9d3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/761bf301a7e55c4b740b8ca0cd82d7e6980cd1d9' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2238 processed earlier; will process 1274 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 20 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 15 ft: 26 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x12,0x3c,0x61,0x3e,0x69,0x3c,0x61,0x3e, Step #5: generate\022i Step #5: artifact_prefix='./'; Test unit written to ./timeout-71774e4248fc363605cd64fd99d7106a4dd5fcdd Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPhI8YT5pPGE+ Step #5: ==202== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x558750b6ab64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x558750aea5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x558750acd287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f64bb89c41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x558750be7e0a in hash /src/hunspell/src/hunspell/hashmgr.cxx:712:3 Step #5: #5 0x558750be7e0a in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x558750bc2ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x558750bc2ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x558750b9f7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x558750b7b545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x558750b79c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x558750b7ca38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x558750b78279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x558750b749ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x558750b73a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x558750b76dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x558750b80647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x558750b6cfe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x558750ace830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x558750ad8149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x558750abe8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x558750aeae52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f64bb677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x558750aafa9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2024281638 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x5624f3a59c50, 0x5624f3a59cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x5624f3a59cc8,0x5624f3a5a3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/71774e4248fc363605cd64fd99d7106a4dd5fcdd' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2246 processed earlier; will process 1266 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 15 ft: 20 exec/s: 0 rss: 32Mb Step #5: #4 pulse cov: 15 ft: 30 exec/s: 0 rss: 32Mb Step #5: #8 pulse cov: 16 ft: 41 exec/s: 0 rss: 32Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x36,0x35,0x35,0x33,0x36,0xc1,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x30, Step #5: generate65536\3010 Step #5: artifact_prefix='./'; Test unit written to ./timeout-7908758770eede0048350e0845d180602e2bea72 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZD42NTUzNsE8d29yZD4w Step #5: ==206== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x5624f3827b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5624f37a75e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5624f378a287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f43d924041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x5624f38a4e1c in hash /src/hunspell/src/hunspell/hashmgr.cxx:714:11 Step #5: #5 0x5624f38a4e1c in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x5624f387fad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x5624f387fad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x5624f385c7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x5624f3838545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x5624f3836c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x5624f383a32d in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1812:33 Step #5: #12 0x5624f38352fc in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1944:16 Step #5: #13 0x5624f38319ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x5624f3830a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x5624f3833dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x5624f383d647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x5624f3829fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x5624f378b830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x5624f3795149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x5624f377b8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x5624f37a7e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f43d901b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x5624f376ca9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2127173190 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55e967defc50, 0x55e967defcc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55e967defcc8,0x55e967df03e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/7908758770eede0048350e0845d180602e2bea72' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2260 processed earlier; will process 1252 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 18 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 15 ft: 30 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x5a,0x3c,0x61,0x3e,0x68,0x3c,0x61,0x3e,0xed, Step #5: generateZh\355 Step #5: artifact_prefix='./'; Test unit written to ./timeout-b4970df4df4277f0243470ebb834a8777128d0b0 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPlo8YT5oPGE+7Q== Step #5: ==210== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55e967bbdb64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55e967b3d5e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55e967b20287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f0b7ffb441f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55e967c3ad8a in hash /src/hunspell/src/hunspell/hashmgr.cxx:710:16 Step #5: #5 0x55e967c3ad8a in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x55e967c15ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x55e967c15ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55e967bf27fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55e967bce82d in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1631:33 Step #5: #10 0x55e967bccc82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55e967bcfa38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x55e967bcb279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x55e967bc79ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55e967bc6a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55e967bc9dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55e967bd3647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55e967bbffe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55e967b21830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55e967b2b149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55e967b118d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55e967b3de52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f0b7fd8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55e967b02a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2230056576 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x562996ca3c50, 0x562996ca3cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x562996ca3cc8,0x562996ca43e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/b4970df4df4277f0243470ebb834a8777128d0b0' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2267 processed earlier; will process 1245 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 20 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 16 ft: 27 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x30,0x3c,0x61,0x3e,0x61,0x3c,0x61,0x3e,0xed, Step #5: generate0a\355 Step #5: artifact_prefix='./'; Test unit written to ./timeout-7d1443a236f792f2fe2c84705b023873b69cf372 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPjA8YT5hPGE+7Q== Step #5: ==214== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x562996a71b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x5629969f15e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x5629969d4287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f181244541f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x562996aeedaf in hash /src/hunspell/src/hunspell/hashmgr.cxx:710:16 Step #5: #5 0x562996aeedaf in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x562996ac9ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x562996ac9ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x562996aa67fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x562996a82545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x562996a80c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x562996a83a38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x562996a7f279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x562996a7b9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x562996a7aa01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x562996a7ddc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x562996a87647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x562996a73fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x5629969d5830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x5629969df149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x5629969c58d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x5629969f1e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f1812220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x5629969b6a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2332942289 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55c5e5c14c50, 0x55c5e5c14cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55c5e5c14cc8,0x55c5e5c153e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/7d1443a236f792f2fe2c84705b023873b69cf372' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2275 processed earlier; will process 1237 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 15 ft: 19 exec/s: 0 rss: 32Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x2d,0x77,0x6f,0x72,0x64,0x31,0xc1,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x32, Step #5: generate-word1\3012 Step #5: artifact_prefix='./'; Test unit written to ./timeout-0effb76f2e58828287d33eac7c685312e742f117 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZD4td29yZDHBPHdvcmQ+Mg== Step #5: ==218== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55c5e59e2b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55c5e59625e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55c5e5945287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f6c4e04641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55c5e5a5fe14 in hash /src/hunspell/src/hunspell/hashmgr.cxx:713:5 Step #5: #5 0x55c5e5a5fe14 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x55c5e5a3aad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x55c5e5a3aad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55c5e5a177fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55c5e59f3545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x55c5e59f1c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55c5e59f532d in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1812:33 Step #5: #12 0x55c5e59f02fc in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1944:16 Step #5: #13 0x55c5e59ec9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55c5e59eba01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55c5e59eedc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55c5e59f8647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55c5e59e4fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55c5e5946830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55c5e5950149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55c5e59368d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55c5e5962e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f6c4de21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55c5e5927a9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435822741 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55c0490a8c50, 0x55c0490a8cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55c0490a8cc8,0x55c0490a93e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/0effb76f2e58828287d33eac7c685312e742f117' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2279 processed earlier; will process 1233 files now Step #5: #1 pulse cov: 14 ft: 15 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 22 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x73,0x74,0x65,0x6d,0x3c,0x77,0x6f,0x72,0x64,0x3e,0xd4,0x2e,0x2e,0x2e,0x2e,0x2e,0x2e,0x2e,0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x2e, Step #5: stem\324......., std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55c048eab7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55c048e8782d in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1631:33 Step #5: #10 0x55c048e85c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55c048e85bf5 in HunspellImpl::stem(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1438:15 Step #5: #12 0x55c048e8319b in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1935:14 Step #5: #13 0x55c048e809ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55c048e7fa01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55c048e82dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55c048e8c647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55c048e78fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55c048dda830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55c048de4149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55c048dca8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55c048df6e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f29640fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55c048dbba9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538695976 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55fb93547c50, 0x55fb93547cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55fb93547cc8,0x55fb935483e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/1d06ed2bfccf4ed20f3786b416155a23906bdf43' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2283 processed earlier; will process 1229 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 21 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x32,0x35,0x35,0xc1,0xf3,0xa0,0x80,0xb9,0x3c,0x77,0x6f,0x72,0x64,0x3e,0x31, Step #5: generate255\301\363\240\200\2711 Step #5: artifact_prefix='./'; Test unit written to ./timeout-77c139b8c6ea607b5e7714e7ed8c7ef5165ed3d1 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZD4yNTXB86CAuTx3b3JkPjE= Step #5: ==226== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x55fb93315b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55fb932955e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55fb93278287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7f171bbbb41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x55fb93392e44 in hash /src/hunspell/src/hunspell/hashmgr.cxx:716:28 Step #5: #5 0x55fb93392e44 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x55fb9336dad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x55fb9336dad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x55fb9334a7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x55fb93326545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x55fb93324c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x55fb9332832d in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1812:33 Step #5: #12 0x55fb933232fc in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1944:16 Step #5: #13 0x55fb9331f9ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x55fb9331ea01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x55fb93321dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x55fb9332b647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x55fb93317fe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x55fb93279830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55fb93283149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55fb932698d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55fb93295e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f171b996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x55fb9325aa9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641572290 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x561c2cf1ac50, 0x561c2cf1acc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x561c2cf1acc8,0x561c2cf1b3e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/77c139b8c6ea607b5e7714e7ed8c7ef5165ed3d1' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2287 processed earlier; will process 1225 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 17 ft: 21 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 17 ft: 28 exec/s: 0 rss: 30Mb Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3c,0x3f,0x78,0x6d,0x6c,0x3c,0x71,0x75,0x65,0x72,0x79,0xa,0x74,0x79,0x70,0x65,0x3d,0x3e,0x67,0x65,0x6e,0x65,0x72,0x61,0x74,0x65,0x3c,0x77,0x6f,0x72,0x64,0x3c,0x63,0x6f,0x64,0x65,0x3e,0x31,0x3c,0x61,0x3e,0xff,0xff,0xff,0xff,0xff,0xff, Step #5: generate1\377\377\377\377\377\377 Step #5: artifact_prefix='./'; Test unit written to ./timeout-04d68d4d6eda991f911b0449ce34570128ff4202 Step #5: Base64: PD94bWw8cXVlcnkKdHlwZT0+Z2VuZXJhdGU8d29yZDxjb2RlPjE8YT7///////8= Step #5: ==230== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x561c2cce8b64 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x561c2cc685e8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x561c2cc4b287 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:304:5 Step #5: #3 0x7fa43afc541f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: c6d0d79d906d62bb768421fc6dada0d5e729f177) Step #5: #4 0x561c2cd65e17 in hash /src/hunspell/src/hunspell/hashmgr.cxx:713:5 Step #5: #5 0x561c2cd65e17 in HashMgr::lookup(char const*, unsigned long) const /src/hunspell/src/hunspell/hashmgr.cxx:148:32 Step #5: #6 0x561c2cd40ad2 in lookup /src/hunspell/src/hunspell/affixmgr.cxx:3673:21 Step #5: #7 0x561c2cd40ad2 in AffixMgr::compound_check_morph(std::__1::basic_string, std::__1::allocator> const&, short, short, short, short, hentry**, hentry**, char, std::__1::basic_string, std::__1::allocator>&, std::__1::basic_string, std::__1::allocator> const*) /src/hunspell/src/hunspell/affixmgr.cxx:2275:12 Step #5: #8 0x561c2cd1d7fc in SuggestMgr::suggest_morph(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/suggestmgr.cxx:1868:12 Step #5: #9 0x561c2ccf9545 in HunspellImpl::analyze_internal(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1619:33 Step #5: #10 0x561c2ccf7c82 in HunspellImpl::analyze(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1521:35 Step #5: #11 0x561c2ccfaa38 in HunspellImpl::generate(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>> const&) /src/hunspell/src/hunspell/hunspell.cxx:1771:34 Step #5: #12 0x561c2ccf6279 in HunspellImpl::spellml(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1951:18 Step #5: #13 0x561c2ccf29ee in HunspellImpl::suggest_internal(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&, bool&, unsigned long&, int&) /src/hunspell/src/hunspell/hunspell.cxx:1075:12 Step #5: #14 0x561c2ccf1a01 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&, std::__1::vector, std::__1::allocator>, std::__1::allocator, std::__1::allocator>>>&) /src/hunspell/src/hunspell/hunspell.cxx:965:35 Step #5: #15 0x561c2ccf4dc9 in HunspellImpl::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:1056:10 Step #5: #16 0x561c2ccfe647 in Hunspell::suggest(std::__1::basic_string, std::__1::allocator> const&) /src/hunspell/src/hunspell/hunspell.cxx:2142:18 Step #5: #17 0x561c2cceafe1 in LLVMFuzzerTestOneInput /src/hunspell/./src/tools/fuzzer.cxx:73:19 Step #5: #18 0x561c2cc4c830 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x561c2cc56149 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x561c2cc3c8d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x561c2cc68e52 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fa43ada0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 87b331c034a6458c64ce09c03939e947212e18ce) Step #5: #23 0x561c2cc2da9d in _start (out/libfuzzer-coverage-x86_64/fuzzer+0x2aa9d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744451366 Step #5: INFO: Loaded 1 modules (114 inline 8-bit counters): 114 [0x55885e2e4c50, 0x55885e2e4cc2), Step #5: INFO: Loaded 1 PC tables (114 PCs): 114 [0x55885e2e4cc8,0x55885e2e53e8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/fuzzer/04d68d4d6eda991f911b0449ce34570128ff4202' caused a failure at the previous merge step Step #5: MERGE-INNER: 3512 total files; 2293 processed earlier; will process 1219 files now Step #5: #1 pulse cov: 15 ft: 16 exec/s: 0 rss: 30Mb Step #5: #2 pulse cov: 15 ft: 22 exec/s: 0 rss: 30Mb Step #5: #4 pulse cov: 16 ft: 27 exec/s: 0 rss: 30Mb Step #5: #8 pulse cov: 16 ft: 36 exec/s: 0 rss: 30Mb Step #5: #16 pulse cov: 16 ft: 42 exec/s: 0 rss: 30Mb Step #5: ==234== libFuzzer: run interrupted; exiting Step #5: ==42== libFuzzer: run interrupted; exiting Step #5: du: cannot access '/workspace/out/libfuzzer-coverage-x86_64/dumps/fuzzer.*.profraw': No such file or directory Step #5: [2024-05-22 07:11:12,107 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 07:11:12,124 INFO] Finished finding shared libraries for targets. Step #5: warning: 1 functions have mismatched data Step #5: warning: 1 functions have mismatched data Step #5: [2024-05-22 07:11:12,316 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 07:11:12,316 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 07:11:12,330 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 07:11:12,330 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 07:11:12,331 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 07:11:12,331 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 07:11:12,393 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 07:11:12,393 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 07:11:12,393 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 07:11:12,393 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: WARNING: utf8_nonbmp.test has no profdata generated. Step #5: WARNING: fuzzer has no profdata generated. Step #5: [2024-05-22 07:11:12,569 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 07:11:12,570 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/file_view_index.html". Step #5: [2024-05-22 07:11:12,584 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 07:11:12,584 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 07:11:12,584 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 07:11:12,585 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 07:11:12,650 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 07:11:12,650 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 07:11:12,651 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 07:11:12,651 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/35 files][ 0.0 B/ 3.4 MiB] 0% Done / [0/35 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/35 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/35 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/35 files][ 0.0 B/ 3.4 MiB] 0% Done / [1/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done / [2/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [2/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done / [3/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done / [4/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done / [5/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/report.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/report.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/tools/fuzzer.cxx.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/tools/report.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.1 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/tools/affdicfuzzer.cxx.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.3 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/htypes.hxx.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.3 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/hashmgr.hxx.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.3 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/hunzip.cxx.html [Content-Type=text/html]... Step #7: / [5/35 files][ 28.3 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/report.html [Content-Type=text/html]... Step #7: / [5/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/hunzip.hxx.html [Content-Type=text/html]... Step #7: / [5/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done / [6/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/replist.cxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/csutil.cxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/affentry.cxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/w_char.hxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/affentry.hxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/phonet.cxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 32.6 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/hashmgr.cxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 36.9 KiB/ 3.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/hunspell.hxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 46.3 KiB/ 3.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/affixmgr.cxx.html [Content-Type=text/html]... Step #7: / [6/35 files][ 61.9 KiB/ 3.4 MiB] 1% Done / [7/35 files][ 61.9 KiB/ 3.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/suggestmgr.hxx.html [Content-Type=text/html]... Step #7: / [7/35 files][ 61.9 KiB/ 3.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/atypes.hxx.html [Content-Type=text/html]... Step #7: / [7/35 files][150.9 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/phonet.hxx.html [Content-Type=text/html]... Step #7: / [7/35 files][150.9 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/suggestmgr.cxx.html [Content-Type=text/html]... Step #7: / [7/35 files][181.0 KiB/ 3.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/csutil.hxx.html [Content-Type=text/html]... Step #7: / [7/35 files][181.0 KiB/ 3.4 MiB] 5% Done / [8/35 files][181.0 KiB/ 3.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/filemgr.cxx.html [Content-Type=text/html]... Step #7: / [8/35 files][181.0 KiB/ 3.4 MiB] 5% Done / [9/35 files][181.0 KiB/ 3.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/baseaffix.hxx.html [Content-Type=text/html]... Step #7: / [9/35 files][181.0 KiB/ 3.4 MiB] 5% Done / [10/35 files][181.0 KiB/ 3.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/affixmgr.hxx.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/hunspell/src/hunspell/hunspell.cxx.html [Content-Type=text/html]... Step #7: / [10/35 files][181.0 KiB/ 3.4 MiB] 5% Done / [10/35 files][191.2 KiB/ 3.4 MiB] 5% Done - - [11/35 files][245.6 KiB/ 3.4 MiB] 6% Done - [12/35 files][509.6 KiB/ 3.4 MiB] 14% Done - [13/35 files][ 1.7 MiB/ 3.4 MiB] 50% Done - [14/35 files][ 1.7 MiB/ 3.4 MiB] 50% Done - [15/35 files][ 1.7 MiB/ 3.4 MiB] 50% Done - [16/35 files][ 1.7 MiB/ 3.4 MiB] 50% Done - [17/35 files][ 1.8 MiB/ 3.4 MiB] 51% Done - [18/35 files][ 1.8 MiB/ 3.4 MiB] 51% Done - [19/35 files][ 2.3 MiB/ 3.4 MiB] 66% Done - [20/35 files][ 2.3 MiB/ 3.4 MiB] 66% Done - [21/35 files][ 2.3 MiB/ 3.4 MiB] 67% Done - [22/35 files][ 2.3 MiB/ 3.4 MiB] 67% Done - [23/35 files][ 2.9 MiB/ 3.4 MiB] 83% Done - [24/35 files][ 2.9 MiB/ 3.4 MiB] 83% Done - [25/35 files][ 2.9 MiB/ 3.4 MiB] 83% Done - [26/35 files][ 2.9 MiB/ 3.4 MiB] 83% Done - [27/35 files][ 3.1 MiB/ 3.4 MiB] 88% Done - [28/35 files][ 3.1 MiB/ 3.4 MiB] 88% Done - [29/35 files][ 3.1 MiB/ 3.4 MiB] 88% Done - [30/35 files][ 3.2 MiB/ 3.4 MiB] 91% Done - [31/35 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [32/35 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [33/35 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [34/35 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [35/35 files][ 3.4 MiB/ 3.4 MiB] 100% Done Step #7: Operation completed over 35 objects/3.4 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/style.css [Content-Type=text/css]... Step #9: / [0/34 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [0/34 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/34 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [0/34 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [0/34 files][ 0.0 B/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/34 files][ 2.5 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/34 files][ 2.5 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/report.html [Content-Type=text/html]... Step #9: / [0/34 files][ 6.8 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/report.html [Content-Type=text/html]... Step #9: / [0/34 files][ 27.3 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/tools/report.html [Content-Type=text/html]... Step #9: / [0/34 files][ 27.3 KiB/ 3.4 MiB] 0% Done / [1/34 files][ 27.3 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/tools/affdicfuzzer.cxx.html [Content-Type=text/html]... Step #9: / [1/34 files][ 27.3 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/htypes.hxx.html [Content-Type=text/html]... Step #9: / [1/34 files][ 27.3 KiB/ 3.4 MiB] 0% Done / [2/34 files][ 27.3 KiB/ 3.4 MiB] 0% Done / [3/34 files][ 27.3 KiB/ 3.4 MiB] 0% Done / [4/34 files][ 27.5 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/hashmgr.hxx.html [Content-Type=text/html]... Step #9: / [4/34 files][ 31.8 KiB/ 3.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/hunzip.cxx.html [Content-Type=text/html]... Step #9: / [4/34 files][ 40.9 KiB/ 3.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/report.html [Content-Type=text/html]... Step #9: / [4/34 files][ 40.9 KiB/ 3.4 MiB] 1% Done / [5/34 files][ 45.2 KiB/ 3.4 MiB] 1% Done / [6/34 files][ 62.4 KiB/ 3.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/hunzip.hxx.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/replist.cxx.html [Content-Type=text/html]... Step #9: / [6/34 files][ 76.8 KiB/ 3.4 MiB] 2% Done / [6/34 files][ 76.8 KiB/ 3.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/csutil.cxx.html [Content-Type=text/html]... Step #9: / [6/34 files][ 76.8 KiB/ 3.4 MiB] 2% Done / [7/34 files][ 76.8 KiB/ 3.4 MiB] 2% Done / [8/34 files][ 76.8 KiB/ 3.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/w_char.hxx.html [Content-Type=text/html]... Step #9: / [8/34 files][ 76.8 KiB/ 3.4 MiB] 2% Done / [9/34 files][ 76.8 KiB/ 3.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/affentry.cxx.html [Content-Type=text/html]... Step #9: / [10/34 files][106.9 KiB/ 3.4 MiB] 3% Done / [10/34 files][106.9 KiB/ 3.4 MiB] 3% Done / [11/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/affentry.hxx.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/phonet.cxx.html [Content-Type=text/html]... Step #9: / [11/34 files][174.4 KiB/ 3.4 MiB] 4% Done / [11/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/hashmgr.cxx.html [Content-Type=text/html]... Step #9: / [11/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/hunspell.hxx.html [Content-Type=text/html]... Step #9: / [11/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/affixmgr.cxx.html [Content-Type=text/html]... Step #9: / [11/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/suggestmgr.hxx.html [Content-Type=text/html]... Step #9: / [11/34 files][174.4 KiB/ 3.4 MiB] 4% Done / [12/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/phonet.hxx.html [Content-Type=text/html]... Step #9: / [12/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/atypes.hxx.html [Content-Type=text/html]... Step #9: / [12/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/filemgr.cxx.html [Content-Type=text/html]... Step #9: / [12/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/suggestmgr.cxx.html [Content-Type=text/html]... Step #9: / [12/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/baseaffix.hxx.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/csutil.hxx.html [Content-Type=text/html]... Step #9: / [12/34 files][174.4 KiB/ 3.4 MiB] 4% Done / [12/34 files][174.4 KiB/ 3.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/affixmgr.hxx.html [Content-Type=text/html]... Step #9: / [12/34 files][190.3 KiB/ 3.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/affdicfuzzer/linux/src/hunspell/src/hunspell/hunspell.cxx.html [Content-Type=text/html]... Step #9: / [12/34 files][190.3 KiB/ 3.4 MiB] 5% Done - - [13/34 files][190.3 KiB/ 3.4 MiB] 5% Done - [14/34 files][190.3 KiB/ 3.4 MiB] 5% Done - [15/34 files][190.3 KiB/ 3.4 MiB] 5% Done - [16/34 files][ 1016 KiB/ 3.4 MiB] 28% Done - [17/34 files][ 1.0 MiB/ 3.4 MiB] 30% Done - [18/34 files][ 2.0 MiB/ 3.4 MiB] 56% Done - [19/34 files][ 2.9 MiB/ 3.4 MiB] 84% Done - [20/34 files][ 2.9 MiB/ 3.4 MiB] 84% Done - [21/34 files][ 2.9 MiB/ 3.4 MiB] 84% Done - [22/34 files][ 2.9 MiB/ 3.4 MiB] 85% Done - [23/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [24/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [25/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [26/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [27/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [28/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [29/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [30/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [31/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [32/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [33/34 files][ 3.4 MiB/ 3.4 MiB] 99% Done - [34/34 files][ 3.4 MiB/ 3.4 MiB] 100% Done Step #9: Operation completed over 34 objects/3.4 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Step #11: ***** NOTICE ***** Step #11: Step #11: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #11: platforms, can be found at Step #11: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #11: Step #11: Suggested alternative images include: Step #11: Step #11: gcr.io/google.com/cloudsdktool/cloud-sdk Step #11: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #11: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #11: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #11: Step #11: Please note that the `gsutil` entrypoint must be specified when using these Step #11: images. Step #11: Step #11: ***** END OF NOTICE ***** Step #11: Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/affdicfuzzer.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 9.0 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/ 9.0 KiB] 0% Done / [1/2 files][ 9.0 KiB/ 9.0 KiB] 99% Done / [2/2 files][ 9.0 KiB/ 9.0 KiB] 100% Done Step #11: Operation completed over 2 objects/9.0 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/affdicfuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/687.0 KiB] 0% Done / [1/1 files][687.0 KiB/687.0 KiB] 100% Done Step #13: Operation completed over 1 objects/687.0 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/affdicfuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/198.5 KiB] 0% Done / [0/2 files][ 0.0 B/198.5 KiB] 0% Done / [1/2 files][198.5 KiB/198.5 KiB] 99% Done / [2/2 files][198.5 KiB/198.5 KiB] 100% Done Step #15: Operation completed over 2 objects/198.5 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 157.0 B] / [1 files][ 157.0 B/ 157.0 B] Step #16: Operation completed over 1 objects/157.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1500 --:--:-- --:--:-- --:--:-- 1500 100 312 0 0 100 312 0 1350 --:--:-- --:--:-- --:--:-- 1356 Finished Step #17 PUSH DONE