starting build "b55d3d4c-3be2-4e50-b572-d0c2e735d913" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.656kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: f39d80ca7021: Pulling fs layer Step #1: 3f7b104caa94: Pulling fs layer Step #1: 98d63d9f6c98: Pulling fs layer Step #1: 18e56a74fe3b: Pulling fs layer Step #1: d374a6bee675: Pulling fs layer Step #1: ec334fd6e8fa: Pulling fs layer Step #1: e3e240b0cd50: Pulling fs layer Step #1: b2512e0eab51: Pulling fs layer Step #1: 4223d1ba77d3: Pulling fs layer Step #1: 8d45a907f5ae: Pulling fs layer Step #1: 44ae4f1bee4d: Pulling fs layer Step #1: 5e1d39d83edd: Pulling fs layer Step #1: 96c98dcd7e17: Pulling fs layer Step #1: 136e28fc29c9: Pulling fs layer Step #1: af65c42a8b64: Pulling fs layer Step #1: a144ab822a62: Pulling fs layer Step #1: bcbe3735701b: Pulling fs layer Step #1: efddb1001a19: Pulling fs layer Step #1: f2e49f1ff49e: Pulling fs layer Step #1: 2f0cc467e898: Pulling fs layer Step #1: b1b7efa61c06: Pulling fs layer Step #1: 64c91e3d268f: Pulling fs layer Step #1: 731f380c2ff1: Pulling fs layer Step #1: 98d63d9f6c98: Waiting Step #1: fd03b6508997: Pulling fs layer Step #1: ff008d189a82: Pulling fs layer Step #1: 29aa799e57e6: Pulling fs layer Step #1: 18e56a74fe3b: Waiting Step #1: ae08d37ab679: Pulling fs layer Step #1: d374a6bee675: Waiting Step #1: ec334fd6e8fa: Waiting Step #1: 35fa612f5131: Pulling fs layer Step #1: 11c964e3f593: Pulling fs layer Step #1: e3e240b0cd50: Waiting Step #1: 4e7bf651b6b4: Pulling fs layer Step #1: b2512e0eab51: Waiting Step #1: 4223d1ba77d3: Waiting Step #1: 7b105a7ee1bc: Pulling fs layer Step #1: 8d45a907f5ae: Waiting Step #1: 729758dd3f83: Pulling fs layer Step #1: 44ae4f1bee4d: Waiting Step #1: c744ce97d41c: Pulling fs layer Step #1: 2f0cc467e898: Waiting Step #1: 5e1d39d83edd: Waiting Step #1: 731f380c2ff1: Waiting Step #1: ff008d189a82: Waiting Step #1: 96c98dcd7e17: Waiting Step #1: fd03b6508997: Waiting Step #1: 136e28fc29c9: Waiting Step #1: af65c42a8b64: Waiting Step #1: a144ab822a62: Waiting Step #1: ae08d37ab679: Waiting Step #1: 29aa799e57e6: Waiting Step #1: b1b7efa61c06: Waiting Step #1: 4e7bf651b6b4: Waiting Step #1: 64c91e3d268f: Waiting Step #1: 35fa612f5131: Waiting Step #1: 11c964e3f593: Waiting Step #1: 7b105a7ee1bc: Waiting Step #1: efddb1001a19: Waiting Step #1: bcbe3735701b: Waiting Step #1: c744ce97d41c: Waiting Step #1: 729758dd3f83: Waiting Step #1: f2e49f1ff49e: Waiting Step #1: 3f7b104caa94: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 18e56a74fe3b: Verifying Checksum Step #1: 18e56a74fe3b: Download complete Step #1: 98d63d9f6c98: Verifying Checksum Step #1: 98d63d9f6c98: Download complete Step #1: d374a6bee675: Verifying Checksum Step #1: d374a6bee675: Download complete Step #1: e3e240b0cd50: Verifying Checksum Step #1: e3e240b0cd50: Download complete Step #1: f39d80ca7021: Verifying Checksum Step #1: f39d80ca7021: Download complete Step #1: b2512e0eab51: Verifying Checksum Step #1: b2512e0eab51: Download complete Step #1: b549f31133a9: Pull complete Step #1: 8d45a907f5ae: Verifying Checksum Step #1: 8d45a907f5ae: Download complete Step #1: 44ae4f1bee4d: Verifying Checksum Step #1: 44ae4f1bee4d: Download complete Step #1: 5e1d39d83edd: Download complete Step #1: 96c98dcd7e17: Verifying Checksum Step #1: 96c98dcd7e17: Download complete Step #1: 136e28fc29c9: Verifying Checksum Step #1: 136e28fc29c9: Download complete Step #1: af65c42a8b64: Verifying Checksum Step #1: af65c42a8b64: Download complete Step #1: 4223d1ba77d3: Verifying Checksum Step #1: 4223d1ba77d3: Download complete Step #1: bcbe3735701b: Verifying Checksum Step #1: bcbe3735701b: Download complete Step #1: a144ab822a62: Verifying Checksum Step #1: a144ab822a62: Download complete Step #1: efddb1001a19: Verifying Checksum Step #1: efddb1001a19: Download complete Step #1: f2e49f1ff49e: Verifying Checksum Step #1: f2e49f1ff49e: Download complete Step #1: 2f0cc467e898: Verifying Checksum Step #1: 2f0cc467e898: Download complete Step #1: b1b7efa61c06: Verifying Checksum Step #1: b1b7efa61c06: Download complete Step #1: 731f380c2ff1: Download complete Step #1: 64c91e3d268f: Verifying Checksum Step #1: 64c91e3d268f: Download complete Step #1: ec334fd6e8fa: Verifying Checksum Step #1: ec334fd6e8fa: Download complete Step #1: fd03b6508997: Download complete Step #1: ff008d189a82: Verifying Checksum Step #1: ff008d189a82: Download complete Step #1: 29aa799e57e6: Verifying Checksum Step #1: 29aa799e57e6: Download complete Step #1: ae08d37ab679: Verifying Checksum Step #1: ae08d37ab679: Download complete Step #1: 35fa612f5131: Verifying Checksum Step #1: 35fa612f5131: Download complete Step #1: 4e7bf651b6b4: Verifying Checksum Step #1: 4e7bf651b6b4: Download complete Step #1: 11c964e3f593: Verifying Checksum Step #1: 11c964e3f593: Download complete Step #1: 7b105a7ee1bc: Verifying Checksum Step #1: 7b105a7ee1bc: Download complete Step #1: c744ce97d41c: Verifying Checksum Step #1: c744ce97d41c: Download complete Step #1: 729758dd3f83: Verifying Checksum Step #1: 729758dd3f83: Download complete Step #1: f39d80ca7021: Pull complete Step #1: 3f7b104caa94: Pull complete Step #1: 98d63d9f6c98: Pull complete Step #1: 18e56a74fe3b: Pull complete Step #1: d374a6bee675: Pull complete Step #1: ec334fd6e8fa: Pull complete Step #1: e3e240b0cd50: Pull complete Step #1: b2512e0eab51: Pull complete Step #1: 4223d1ba77d3: Pull complete Step #1: 8d45a907f5ae: Pull complete Step #1: 44ae4f1bee4d: Pull complete Step #1: 5e1d39d83edd: Pull complete Step #1: 96c98dcd7e17: Pull complete Step #1: 136e28fc29c9: Pull complete Step #1: af65c42a8b64: Pull complete Step #1: a144ab822a62: Pull complete Step #1: bcbe3735701b: Pull complete Step #1: efddb1001a19: Pull complete Step #1: f2e49f1ff49e: Pull complete Step #1: 2f0cc467e898: Pull complete Step #1: b1b7efa61c06: Pull complete Step #1: 64c91e3d268f: Pull complete Step #1: 731f380c2ff1: Pull complete Step #1: fd03b6508997: Pull complete Step #1: ff008d189a82: Pull complete Step #1: 29aa799e57e6: Pull complete Step #1: ae08d37ab679: Pull complete Step #1: 35fa612f5131: Pull complete Step #1: 11c964e3f593: Pull complete Step #1: 4e7bf651b6b4: Pull complete Step #1: 7b105a7ee1bc: Pull complete Step #1: 729758dd3f83: Pull complete Step #1: c744ce97d41c: Pull complete Step #1: Digest: sha256:35a7e82a227062d56e171abbfd7d5434e01fb0e57a9e4f5e4c881bc319cbe9be Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 5f32d8731ed3 Step #1: Step 2/6 : RUN apt-get update && apt-get install -y make cmake autoconf pkg-config libtool Step #1: ---> Running in ef635fdff03f Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Fetched 383 kB in 1s (389 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: automake autotools-dev cmake-data file libarchive13 libglib2.0-0 Step #1: libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 librhash0 libsigsegv2 libuv1 libxml2 m4 shared-mime-info Step #1: xdg-user-dirs Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #1: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev cmake cmake-data file libarchive13 Step #1: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #1: libmagic-mgc libmagic1 librhash0 libsigsegv2 libtool libuv1 libxml2 m4 Step #1: pkg-config shared-mime-info xdg-user-dirs Step #1: 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 18.6 MB of archives. Step #1: After this operation, 85.5 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 18.6 MB in 2s (10.2 MB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../15-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../16-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../17-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../18-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../19-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../23-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container ef635fdff03f Step #1: ---> 4a7ef83068eb Step #1: Step 3/6 : RUN git clone https://github.com/vstakhov/libucl Step #1: ---> Running in c51adeed203f Step #1: Cloning into 'libucl'... Step #1: Removing intermediate container c51adeed203f Step #1: ---> c0da064124e3 Step #1: Step 4/6 : WORKDIR $SRC Step #1: ---> Running in baa9411d7fed Step #1: Removing intermediate container baa9411d7fed Step #1: ---> 84d4c87df4f3 Step #1: Step 5/6 : COPY build.sh $SRC/ Step #1: ---> d95fadc25d65 Step #1: Step 6/6 : COPY ucl_add_string_fuzzer.options $SRC/ucl_add_string_fuzzer.options Step #1: ---> fa3276e7e8e2 Step #1: Successfully built fa3276e7e8e2 Step #1: Successfully tagged gcr.io/oss-fuzz/libucl:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libucl Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileZFzsEO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libucl/.git Step #2 - "srcmap": + GIT_DIR=/src/libucl Step #2 - "srcmap": + cd /src/libucl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/vstakhov/libucl Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=5c58d0d5b939daf6f0c389e15019319f138636c2 Step #2 - "srcmap": + jq_inplace /tmp/fileZFzsEO '."/src/libucl" = { type: "git", url: "https://github.com/vstakhov/libucl", rev: "5c58d0d5b939daf6f0c389e15019319f138636c2" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filejlUixa Step #2 - "srcmap": + cat /tmp/fileZFzsEO Step #2 - "srcmap": + jq '."/src/libucl" = { type: "git", url: "https://github.com/vstakhov/libucl", rev: "5c58d0d5b939daf6f0c389e15019319f138636c2" }' Step #2 - "srcmap": + mv /tmp/filejlUixa /tmp/fileZFzsEO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileZFzsEO Step #2 - "srcmap": + rm /tmp/fileZFzsEO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/libucl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/vstakhov/libucl", Step #2 - "srcmap": "rev": "5c58d0d5b939daf6f0c389e15019319f138636c2" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/ucl_add_string_fuzzer.options /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd libucl Step #3 - "compile-libfuzzer-coverage-x86_64": + ./autogen.sh Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in '.'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file './ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:20: installing './ar-lib' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:18: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:21: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:21: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:9: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:9: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": lua/Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C99... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking the archiver (ar) interface... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for an ANSI C-conforming const... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/param.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/mman.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdarg.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libgen.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for float.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for math.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for endian.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/endian.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for machine/endian.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for off_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpagesize... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working mmap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pandoc... /non/existent Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing remainder... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for regex.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing regexec... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GCC atomic builtins... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating lua/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating utils/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating lua/libucl.rockspec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libucl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/libucl' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl/src' Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_emitter.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_emitter_streamline.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_emitter_utils.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_parser.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_schema.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_util.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_msgpack.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_sexp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD libucl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl/utils' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl/utils' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl/doc' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/libucl' Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c tests/fuzzers/ucl_add_string_fuzzer.c -DHAVE_CONFIG_H -I./src -I./include src/.libs/libucl.a -I./ -o /workspace/out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /workspace/out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer.o -DHAVE_CONFIG_H -I./src -I./include src/.libs/libucl.a -I. -o /workspace/out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: f39d80ca7021: Already exists Step #4: 3f7b104caa94: Already exists Step #4: fb13a18b8d24: Pulling fs layer Step #4: 1e6f70e73fed: Pulling fs layer Step #4: c8c19f1a206d: Pulling fs layer Step #4: 0bccc74b0cc0: Pulling fs layer Step #4: fc73d508fba8: Pulling fs layer Step #4: 076d4d0c30b1: Pulling fs layer Step #4: 1763470f3f22: Pulling fs layer Step #4: 88fe58210e04: Pulling fs layer Step #4: a2d0fdcf2123: Pulling fs layer Step #4: 13a1399396a7: Pulling fs layer Step #4: 0f69f8b7d97d: Pulling fs layer Step #4: 46813ec47842: Pulling fs layer Step #4: 6860115fd42a: Pulling fs layer Step #4: 5256a36340c7: Pulling fs layer Step #4: 465e42175aa3: Pulling fs layer Step #4: 70d46b3445a4: Pulling fs layer Step #4: 2cf450df525b: Pulling fs layer Step #4: e491ffded19a: Pulling fs layer Step #4: 0b512f445b6d: Pulling fs layer Step #4: e9a0aa9dd6dc: Pulling fs layer Step #4: f235e0212358: Pulling fs layer Step #4: 0cdaacbae252: Pulling fs layer Step #4: 36c8153c465a: Pulling fs layer Step #4: 0bccc74b0cc0: Waiting Step #4: fc73d508fba8: Waiting Step #4: 076d4d0c30b1: Waiting Step #4: 70d46b3445a4: Waiting Step #4: 1763470f3f22: Waiting Step #4: 2cf450df525b: Waiting Step #4: 88fe58210e04: Waiting Step #4: a2d0fdcf2123: Waiting Step #4: e491ffded19a: Waiting Step #4: 5256a36340c7: Waiting Step #4: 0b512f445b6d: Waiting Step #4: 465e42175aa3: Waiting Step #4: 13a1399396a7: Waiting Step #4: e9a0aa9dd6dc: Waiting Step #4: 0f69f8b7d97d: Waiting Step #4: 46813ec47842: Waiting Step #4: 6860115fd42a: Waiting Step #4: f235e0212358: Waiting Step #4: 36c8153c465a: Waiting Step #4: 0cdaacbae252: Waiting Step #4: c8c19f1a206d: Verifying Checksum Step #4: c8c19f1a206d: Download complete Step #4: fb13a18b8d24: Verifying Checksum Step #4: fb13a18b8d24: Download complete Step #4: fc73d508fba8: Verifying Checksum Step #4: fc73d508fba8: Download complete Step #4: fb13a18b8d24: Pull complete Step #4: 0bccc74b0cc0: Verifying Checksum Step #4: 0bccc74b0cc0: Download complete Step #4: 1e6f70e73fed: Download complete Step #4: 1763470f3f22: Download complete Step #4: 88fe58210e04: Download complete Step #4: a2d0fdcf2123: Verifying Checksum Step #4: a2d0fdcf2123: Download complete Step #4: 1e6f70e73fed: Pull complete Step #4: c8c19f1a206d: Pull complete Step #4: 0f69f8b7d97d: Verifying Checksum Step #4: 0f69f8b7d97d: Download complete Step #4: 076d4d0c30b1: Verifying Checksum Step #4: 076d4d0c30b1: Download complete Step #4: 6860115fd42a: Verifying Checksum Step #4: 6860115fd42a: Download complete Step #4: 46813ec47842: Verifying Checksum Step #4: 46813ec47842: Download complete Step #4: 0bccc74b0cc0: Pull complete Step #4: fc73d508fba8: Pull complete Step #4: 465e42175aa3: Verifying Checksum Step #4: 465e42175aa3: Download complete Step #4: 13a1399396a7: Verifying Checksum Step #4: 13a1399396a7: Download complete Step #4: 5256a36340c7: Verifying Checksum Step #4: 5256a36340c7: Download complete Step #4: 2cf450df525b: Verifying Checksum Step #4: 2cf450df525b: Download complete Step #4: e491ffded19a: Download complete Step #4: 0b512f445b6d: Verifying Checksum Step #4: 0b512f445b6d: Download complete Step #4: e9a0aa9dd6dc: Verifying Checksum Step #4: e9a0aa9dd6dc: Download complete Step #4: f235e0212358: Verifying Checksum Step #4: f235e0212358: Download complete Step #4: 076d4d0c30b1: Pull complete Step #4: 36c8153c465a: Verifying Checksum Step #4: 36c8153c465a: Download complete Step #4: 0cdaacbae252: Verifying Checksum Step #4: 0cdaacbae252: Download complete Step #4: 70d46b3445a4: Verifying Checksum Step #4: 70d46b3445a4: Download complete Step #4: 1763470f3f22: Pull complete Step #4: 88fe58210e04: Pull complete Step #4: a2d0fdcf2123: Pull complete Step #4: 13a1399396a7: Pull complete Step #4: 0f69f8b7d97d: Pull complete Step #4: 46813ec47842: Pull complete Step #4: 6860115fd42a: Pull complete Step #4: 5256a36340c7: Pull complete Step #4: 465e42175aa3: Pull complete Step #4: 70d46b3445a4: Pull complete Step #4: 2cf450df525b: Pull complete Step #4: e491ffded19a: Pull complete Step #4: 0b512f445b6d: Pull complete Step #4: e9a0aa9dd6dc: Pull complete Step #4: f235e0212358: Pull complete Step #4: 0cdaacbae252: Pull complete Step #4: 36c8153c465a: Pull complete Step #4: Digest: sha256:8a72aa1d5aca33da78cb3d3358c751907a98e497b6fc228853bb1a3867714c50 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running ucl_add_string_fuzzer Step #5: Error occured while running ucl_add_string_fuzzer: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133166840 Step #5: MERGE-OUTER: 6460 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133193804 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: 6460 total files; 0 processed earlier; will process 6460 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: #128 pulse exec/s: 0 rss: 29Mb Step #5: #256 pulse exec/s: 0 rss: 29Mb Step #5: #512 pulse exec/s: 0 rss: 30Mb Step #5: #1024 pulse exec/s: 0 rss: 31Mb Step #5: #2048 pulse exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x558b541f9148 bp 0x7fffd2aa2580 sp 0x7fffd2aa2540 T41) Step #5: ==41==The signal is caused by a READ memory access. Step #5: ==41==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x558b541f9148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x558b541f90d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x558b541e328e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x558b541e328e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x558b541e59b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x558b541e59b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x558b541e4b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x558b541f471b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x558b541f3f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x558b541edfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x558b541e7241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x558b541e4b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x558b541e22c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #13 0x558b54144890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #14 0x558b5414de60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #15 0x558b54135415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #16 0x558b54160842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #17 0x7fb33202a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #18 0x558b54127ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==41==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x3a,0x6f,0x6e,0x29,0x2f,0x2f,0x2a,0x2a,0x2f,0x2a,0x2f,0x31,0x30,0x2a, Step #5: .include(g:on)//**/*/10* Step #5: artifact_prefix='./'; Test unit written to ./crash-04d71d8a26dcd2725be1939c628f5d6b98bc7658 Step #5: Base64: LmluY2x1ZGUoZzpvbikvLyoqLyovMTAq Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133550212 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/04d71d8a26dcd2725be1939c628f5d6b98bc7658' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3270 processed earlier; will process 3190 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x564d3ee3e148 bp 0x7ffdaf7b3a00 sp 0x7ffdaf7b39c0 T45) Step #5: ==45==The signal is caused by a READ memory access. Step #5: ==45==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x564d3ee3e148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x564d3ee3e0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x564d3ee2828e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x564d3ee2828e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x564d3ee2a9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x564d3ee2a9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x564d3ee29b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x564d3ee3971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x564d3ee38f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x564d3ee32faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x564d3ee2c241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x564d3ee29b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x564d3ee3971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x564d3ee38f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x564d3ee32faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x564d3ee2c241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x564d3ee29b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x564d3ee272c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x564d3ed89890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x564d3ed92e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x564d3ed7a415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x564d3eda5842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7feba4987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x564d3ed6cced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==45==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x31,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t a1\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-7bb4091003c64deac0f279bfa55de84e1ee9fff6 Step #5: Base64: LmluY2x1ZGUodCBhMQBnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133790435 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/7bb4091003c64deac0f279bfa55de84e1ee9fff6' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3295 processed earlier; will process 3165 files now Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55c4ff2ae148 bp 0x7ffd705e4790 sp 0x7ffd705e4750 T49) Step #5: ==49==The signal is caused by a READ memory access. Step #5: ==49==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55c4ff2ae148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55c4ff2ae0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55c4ff29828e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55c4ff29828e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55c4ff29a9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55c4ff29a9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55c4ff299b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55c4ff2a971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55c4ff2a8f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55c4ff2a2faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55c4ff29c241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55c4ff299b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55c4ff2a971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55c4ff2a8f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55c4ff2a2faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55c4ff29c241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55c4ff299b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55c4ff2972c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55c4ff1f9890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55c4ff202e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55c4ff1ea415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55c4ff215842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f2413fd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55c4ff1dcced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==49==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0xa5,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t a\245\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-0622a81083f72a297f53663477f5d5f6dcd11761 Step #5: Base64: LmluY2x1ZGUodCBhpQBnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2134018923 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/0622a81083f72a297f53663477f5d5f6dcd11761' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3296 processed earlier; will process 3164 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x564c38a7e148 bp 0x7ffdf0905ea0 sp 0x7ffdf0905e60 T53) Step #5: ==53==The signal is caused by a READ memory access. Step #5: ==53==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x564c38a7e148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x564c38a7e0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x564c38a6828e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x564c38a6828e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x564c38a6a9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x564c38a6a9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x564c38a69b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x564c38a7971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x564c38a78f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x564c38a72faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x564c38a6c241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x564c38a69b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x564c38a7971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x564c38a78f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x564c38a72faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x564c38a6c241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x564c38a69b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x564c38a672c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x564c389c9890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x564c389d2e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x564c389ba415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x564c389e5842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fc18a6eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x564c389acced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==53==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x30,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t a0\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-908a6a2ad4e9a39082b9feec1755558736f450cd Step #5: Base64: LmluY2x1ZGUodCBhMABnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2134247949 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/908a6a2ad4e9a39082b9feec1755558736f450cd' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3302 processed earlier; will process 3158 files now Step #5: #1 pulse exec/s: 0 rss: 30Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55e36edce148 bp 0x7ffe25f3c8d0 sp 0x7ffe25f3c890 T57) Step #5: ==57==The signal is caused by a READ memory access. Step #5: ==57==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55e36edce148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55e36edce0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55e36edb828e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55e36edb828e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55e36edba9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55e36edba9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55e36edb9b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55e36edc971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55e36edc8f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55e36edc2faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55e36edbc241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55e36edb9b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55e36edc971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55e36edc8f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55e36edc2faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55e36edbc241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55e36edb9b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55e36edb72c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55e36ed19890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55e36ed22e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55e36ed0a415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55e36ed35842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f7fdb46a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55e36ecfcced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==57==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x33,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t a3\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-bd6e83206131b758979d6c494cb2054f9f83e378 Step #5: Base64: LmluY2x1ZGUodCBhMwBnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2134489689 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/bd6e83206131b758979d6c494cb2054f9f83e378' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3343 processed earlier; will process 3117 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==61==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55f04eeb3148 bp 0x7fff2122f810 sp 0x7fff2122f7d0 T61) Step #5: ==61==The signal is caused by a READ memory access. Step #5: ==61==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55f04eeb3148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55f04eeb30d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55f04ee9d28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55f04ee9d28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55f04ee9f9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55f04ee9f9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55f04ee9eb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55f04eeae71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55f04eeadf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55f04eea7faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55f04eea1241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55f04ee9eb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55f04eeae71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55f04eeadf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55f04eea7faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55f04eea1241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55f04ee9eb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55f04ee9c2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55f04edfe890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55f04ee07e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55f04edef415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55f04ee1a842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7feb0931e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55f04ede1ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==61==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x32,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t a2\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-892ac59becc17f61e352450584b5b0a670fbb89b Step #5: Base64: LmluY2x1ZGUodCBhMgBnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2134719684 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/892ac59becc17f61e352450584b5b0a670fbb89b' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3346 processed earlier; will process 3114 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==65==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55964fb35148 bp 0x7ffcfbebe920 sp 0x7ffcfbebe8e0 T65) Step #5: ==65==The signal is caused by a READ memory access. Step #5: ==65==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55964fb35148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55964fb350d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55964fb1f28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55964fb1f28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55964fb219b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55964fb219b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55964fb20b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55964fb3071b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55964fb2ff10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55964fb29faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55964fb23241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55964fb20b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55964fb3071b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55964fb2ff10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55964fb29faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55964fb23241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55964fb20b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55964fb1e2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55964fa80890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55964fa89e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55964fa71415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55964fa9c842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7ff5f1448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55964fa63ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==65==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x2d,0x31,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x7,0x29,0x2a, Step #5: .include(t ar-1\000g\011yes\000k\011\007)* Step #5: artifact_prefix='./'; Test unit written to ./crash-56df9dfd0a9bb209eb6c6dc569d1c6f790031e12 Step #5: Base64: LmluY2x1ZGUodCBhci0xAGcJeWVzAGsJBykq Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135012646 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/56df9dfd0a9bb209eb6c6dc569d1c6f790031e12' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3400 processed earlier; will process 3060 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==69==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x564fc8091148 bp 0x7ffec2ac3ba0 sp 0x7ffec2ac3b60 T69) Step #5: ==69==The signal is caused by a READ memory access. Step #5: ==69==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x564fc8091148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x564fc80910d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x564fc807b28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x564fc807b28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x564fc807d9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x564fc807d9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x564fc807cb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x564fc808c71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x564fc808bf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x564fc8085faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x564fc807f241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x564fc807cb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x564fc808c71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x564fc808bf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x564fc8085faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x564fc807f241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x564fc807cb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x564fc807a2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x564fc7fdc890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x564fc7fe5e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x564fc7fcd415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x564fc7ff8842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f9706312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x564fc7fbfced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==69==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x32,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x7,0x29,0x2a, Step #5: .include(t arr2\000g\011yes\000k\011\007)* Step #5: artifact_prefix='./'; Test unit written to ./crash-37af60d085f95b48c4e6e84651c6e1be06e1b434 Step #5: Base64: LmluY2x1ZGUodCBhcnIyAGcJeWVzAGsJBykq Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135243410 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/37af60d085f95b48c4e6e84651c6e1be06e1b434' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3409 processed earlier; will process 3051 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==73==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x559e2170c148 bp 0x7ffe08f5f530 sp 0x7ffe08f5f4f0 T73) Step #5: ==73==The signal is caused by a READ memory access. Step #5: ==73==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x559e2170c148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x559e2170c0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x559e216f628e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x559e216f628e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x559e216f89b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x559e216f89b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x559e216f7b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x559e2170771b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x559e21706f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x559e21700faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x559e216fa241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x559e216f7b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x559e2170771b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x559e21706f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x559e21700faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x559e216fa241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x559e216f7b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x559e216f52c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x559e21657890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x559e21660e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x559e21648415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x559e21673842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f9373a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x559e2163aced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==73==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x30,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x7,0x29,0x2a, Step #5: .include(t arr0\000g\011yes\000k\011\007)* Step #5: artifact_prefix='./'; Test unit written to ./crash-ab4a73e80daa8dd12789455655d9e0c743c25438 Step #5: Base64: LmluY2x1ZGUodCBhcnIwAGcJeWVzAGsJBykq Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135482301 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/ab4a73e80daa8dd12789455655d9e0c743c25438' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3418 processed earlier; will process 3042 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==77==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55e6b9a0f148 bp 0x7ffd0df29f40 sp 0x7ffd0df29f00 T77) Step #5: ==77==The signal is caused by a READ memory access. Step #5: ==77==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55e6b9a0f148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55e6b9a0f0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55e6b99f928e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55e6b99f928e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55e6b99fb9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55e6b99fb9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55e6b99fab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55e6b9a0a71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55e6b9a09f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55e6b9a03faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55e6b99fd241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55e6b99fab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55e6b9a0a71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55e6b9a09f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55e6b9a03faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55e6b99fd241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55e6b99fab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55e6b99f82c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55e6b995a890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55e6b9963e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55e6b994b415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55e6b9976842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f0f8178b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55e6b993dced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==77==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x62,0x72,0x2d,0x31,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x7,0x29,0x2a, Step #5: .include(t br-1\000g\011yes\000k\011\007)* Step #5: artifact_prefix='./'; Test unit written to ./crash-f750bc3acb5775aea60916e70a834525346568e7 Step #5: Base64: LmluY2x1ZGUodCBici0xAGcJeWVzAGsJBykq Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135726213 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/f750bc3acb5775aea60916e70a834525346568e7' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3428 processed earlier; will process 3032 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==81==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55cf8fbc4148 bp 0x7ffc9390b4b0 sp 0x7ffc9390b470 T81) Step #5: ==81==The signal is caused by a READ memory access. Step #5: ==81==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55cf8fbc4148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55cf8fbc40d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55cf8fbae28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55cf8fbae28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55cf8fbb09b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55cf8fbb09b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55cf8fbafb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55cf8fbbf71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55cf8fbbef10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55cf8fbb8faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55cf8fbb2241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55cf8fbafb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55cf8fbbf71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55cf8fbbef10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55cf8fbb8faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55cf8fbb2241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55cf8fbafb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55cf8fbad2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55cf8fb0f890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55cf8fb18e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55cf8fb00415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55cf8fb2b842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f50e1913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55cf8faf2ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==81==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x31,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x7,0x29,0x2a, Step #5: .include(t arr1\000g\011yes\000k\011\007)* Step #5: artifact_prefix='./'; Test unit written to ./crash-455879ea74556dbf0fec5645f3b0414ebd370dba Step #5: Base64: LmluY2x1ZGUodCBhcnIxAGcJeWVzAGsJBykq Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135955992 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/455879ea74556dbf0fec5645f3b0414ebd370dba' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3436 processed earlier; will process 3024 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==85==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x5608f88b6148 bp 0x7ffdfec32c30 sp 0x7ffdfec32bf0 T85) Step #5: ==85==The signal is caused by a READ memory access. Step #5: ==85==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x5608f88b6148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x5608f88b60d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x5608f88a028e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x5608f88a028e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x5608f88a29b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x5608f88a29b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x5608f88a1b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x5608f88b171b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x5608f88b0f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x5608f88aafaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x5608f88a4241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x5608f88a1b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x5608f88b171b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x5608f88b0f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x5608f88aafaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x5608f88a4241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x5608f88a1b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x5608f889f2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x5608f8801890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x5608f880ae60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x5608f87f2415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x5608f881d842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f769e777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x5608f87e4ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==85==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x61,0xe5,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t arra\345\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-852458fdfb9be0207002f5e491bc8e9129690fbe Step #5: Base64: LmluY2x1ZGUodCBhcnJh5QBnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136202305 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/852458fdfb9be0207002f5e491bc8e9129690fbe' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3461 processed earlier; will process 2999 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==89==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55cbd68fb148 bp 0x7ffd579eb1a0 sp 0x7ffd579eb160 T89) Step #5: ==89==The signal is caused by a READ memory access. Step #5: ==89==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55cbd68fb148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55cbd68fb0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55cbd68e528e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55cbd68e528e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55cbd68e79b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55cbd68e79b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55cbd68e6b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55cbd68f671b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55cbd68f5f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55cbd68effaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55cbd68e9241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55cbd68e6b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55cbd68f671b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55cbd68f5f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55cbd68effaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55cbd68e9241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55cbd68e6b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55cbd68e42c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55cbd6846890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55cbd684fe60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55cbd6837415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55cbd6862842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f74b4269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55cbd6829ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==89==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x61,0xa4,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t arra\244\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-3f6243539e45daaeca7df65f837e24de9661a7a5 Step #5: Base64: LmluY2x1ZGUodCBhcnJhpABnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136430603 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/3f6243539e45daaeca7df65f837e24de9661a7a5' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3463 processed earlier; will process 2997 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==93==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x563151129148 bp 0x7ffcf883f710 sp 0x7ffcf883f6d0 T93) Step #5: ==93==The signal is caused by a READ memory access. Step #5: ==93==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x563151129148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x5631511290d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x56315111328e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x56315111328e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x5631511159b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x5631511159b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x563151114b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x56315112471b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x563151123f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x56315111dfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x563151117241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x563151114b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x56315112471b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x563151123f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x56315111dfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x563151117241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x563151114b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x5631511122c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x563151074890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x56315107de60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x563151065415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x563151090842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fca3f807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x563151057ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==93==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x61,0xa5,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t arra\245\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-0d73fc00a7032da28c60854abefe5a5d5b8e45e3 Step #5: Base64: LmluY2x1ZGUodCBhcnJhpQBnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136659724 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/0d73fc00a7032da28c60854abefe5a5d5b8e45e3' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3466 processed earlier; will process 2994 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==97==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x5570660b2148 bp 0x7ffc6387c180 sp 0x7ffc6387c140 T97) Step #5: ==97==The signal is caused by a READ memory access. Step #5: ==97==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x5570660b2148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x5570660b20d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55706609c28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55706609c28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55706609e9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55706609e9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55706609db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x5570660ad71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x5570660acf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x5570660a6faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x5570660a0241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55706609db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x5570660ad71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x5570660acf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x5570660a6faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x5570660a0241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55706609db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55706609b2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x557065ffd890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x557066006e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x557065fee415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x557066019842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7ff6eea5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x557065fe0ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==97==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0xe2,0x80,0xa9,0x61,0x72,0x30,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x7,0x29,0x2a, Step #5: .include(t \342\200\251ar0\000g\011yes\000k\011\007)* Step #5: artifact_prefix='./'; Test unit written to ./crash-63322d2eeadc4b5524365b3604eaa3dc8545f8d0 Step #5: Base64: LmluY2x1ZGUodCDigKlhcjAAZwl5ZXMAawkHKSo= Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136915697 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/63322d2eeadc4b5524365b3604eaa3dc8545f8d0' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3482 processed earlier; will process 2978 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x56545baf7148 bp 0x7ffcf93fbf80 sp 0x7ffcf93fbf40 T101) Step #5: ==101==The signal is caused by a READ memory access. Step #5: ==101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x56545baf7148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x56545baf70d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x56545bae128e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x56545bae128e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x56545bae39b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x56545bae39b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x56545bae2b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x56545baf271b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x56545baf1f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x56545baebfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x56545bae5241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x56545bae2b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x56545baf271b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x56545baf1f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x56545baebfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x56545bae5241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x56545bae2b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x56545bae616b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #5: #18 0x56545bae616b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #5: #19 0x56545bae616b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #20 0x56545bae2b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #21 0x56545bae02c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #22 0x56545ba42890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x56545ba4be60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x56545ba33415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x56545ba5e842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7fbd5af2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #27 0x56545ba25ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x31, Step #5: .priority(.include(g\011yes){*\000)1 Step #5: artifact_prefix='./'; Test unit written to ./crash-e2c61e951eb5e1254bb668674704a7cde8780e6d Step #5: Base64: LnByaW9yaXR5KC5pbmNsdWRlKGcJeWVzKXsqACkx Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2137285836 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/e2c61e951eb5e1254bb668674704a7cde8780e6d' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3542 processed earlier; will process 2918 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x56086f6d1148 bp 0x7fff92575e90 sp 0x7fff92575e50 T105) Step #5: ==105==The signal is caused by a READ memory access. Step #5: ==105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x56086f6d1148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x56086f6d10d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x56086f6bb28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x56086f6bb28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x56086f6bd9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x56086f6bd9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x56086f6bcb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x56086f6cc71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x56086f6cbf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x56086f6c5faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x56086f6bf241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x56086f6bcb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x56086f6cc71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x56086f6cbf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x56086f6c5faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x56086f6bf241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x56086f6bcb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x56086f6ba2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x56086f61c890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x56086f625e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x56086f60d415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x56086f638842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f244971f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x56086f5ffced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x36,0x35,0x35,0x33,0x39,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x7,0x29,0x2a, Step #5: .include(t arr65539\000g\011yes\000k\011\007)* Step #5: artifact_prefix='./'; Test unit written to ./crash-500fc10fe934247e60bd291c42c683576c77e099 Step #5: Base64: LmluY2x1ZGUodCBhcnI2NTUzOQBnCXllcwBrCQcpKg== Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2137528857 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/500fc10fe934247e60bd291c42c683576c77e099' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3567 processed earlier; will process 2893 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x56343812c148 bp 0x7ffea6d23400 sp 0x7ffea6d233c0 T109) Step #5: ==109==The signal is caused by a READ memory access. Step #5: ==109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x56343812c148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x56343812c0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x56343811628e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x56343811628e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x5634381189b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x5634381189b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x563438117b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x56343812771b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x563438126f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x563438120faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x56343811a241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x563438117b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x56343812771b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x563438126f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x563438120faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x56343811a241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x563438117b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x5634381152c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x563438077890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x563438080e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x563438068415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x563438093842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fc14dca8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x56343805aced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x41,0xf3,0xa0,0x81,0xa8,0xa5,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t arrA\363\240\201\250\245\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-1cfbf62f72a0fc71412f3508aa4b005985bce8c1 Step #5: Base64: LmluY2x1ZGUodCBhcnJB86CBqKUAZwl5ZXMAawkIKSo= Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2137964893 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/1cfbf62f72a0fc71412f3508aa4b005985bce8c1' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3590 processed earlier; will process 2870 files now Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55b682d9f148 bp 0x7ffcf2d6b540 sp 0x7ffcf2d6b500 T113) Step #5: ==113==The signal is caused by a READ memory access. Step #5: ==113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55b682d9f148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55b682d9f0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55b682d8928e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55b682d8928e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55b682d8b9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55b682d8b9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55b682d8ab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55b682d9a71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55b682d99f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55b682d93faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55b682d8d241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55b682d8ab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55b682d9a71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55b682d99f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55b682d93faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55b682d8d241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55b682d8ab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55b682d882c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55b682cea890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55b682cf3e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55b682cdb415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55b682d06842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fb047034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55b682ccdced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0xc0,0xb8,0x33,0x32,0x37,0x36,0x38,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x7,0x29,0x2a, Step #5: .include(t ar\300\27032768\000g\011yes\000k\011\007)* Step #5: artifact_prefix='./'; Test unit written to ./crash-6ab289b455e365fc6b25a75cf113e345b7de1cde Step #5: Base64: LmluY2x1ZGUodCBhcsC4MzI3NjgAZwl5ZXMAawkHKSo= Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2138194066 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/6ab289b455e365fc6b25a75cf113e345b7de1cde' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3591 processed earlier; will process 2869 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x562b1e8a2148 bp 0x7fff34f4a8e0 sp 0x7fff34f4a8a0 T117) Step #5: ==117==The signal is caused by a READ memory access. Step #5: ==117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x562b1e8a2148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x562b1e8a20d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x562b1e88c28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x562b1e88c28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x562b1e88e9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x562b1e88e9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x562b1e88db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x562b1e89d71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x562b1e89cf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x562b1e896faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x562b1e890241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x562b1e88db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x562b1e89d71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x562b1e89cf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x562b1e896faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x562b1e890241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x562b1e88db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x562b1e88b2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x562b1e7ed890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x562b1e7f6e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x562b1e7de415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x562b1e809842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f3efb43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x562b1e7d0ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x72,0x72,0x61,0xf3,0xa0,0x81,0xa8,0xa5,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t arra\363\240\201\250\245\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-aa0093ae8b91a45e99dde9752610b8a7295ee125 Step #5: Base64: LmluY2x1ZGUodCBhcnJh86CBqKUAZwl5ZXMAawkIKSo= Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2138556648 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/aa0093ae8b91a45e99dde9752610b8a7295ee125' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3624 processed earlier; will process 2836 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55d6fb408148 bp 0x7fff4718b6e0 sp 0x7fff4718b6a0 T121) Step #5: ==121==The signal is caused by a READ memory access. Step #5: ==121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55d6fb408148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55d6fb4080d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55d6fb3f228e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55d6fb3f228e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55d6fb3f49b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55d6fb3f49b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55d6fb3f3b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55d6fb40371b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55d6fb402f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55d6fb3fcfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55d6fb3f6241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55d6fb3f3b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55d6fb40371b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55d6fb402f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55d6fb3fcfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55d6fb3f6241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55d6fb3f3b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55d6fb3f12c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x55d6fb353890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x55d6fb35ce60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x55d6fb344415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x55d6fb36f842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7f201619a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x55d6fb336ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0xff,0xff,0xff,0xff,0x37,0x38,0x37,0x38,0x34,0x30,0x31,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t \377\377\377\3777878401\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-8880e7de7d0cda696eb41ca57d75deb62f4deb45 Step #5: Base64: LmluY2x1ZGUodCD/////Nzg3ODQwMQBnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2139081527 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/8880e7de7d0cda696eb41ca57d75deb62f4deb45' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3670 processed earlier; will process 2790 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 30Mb Step #5: #32 pulse exec/s: 0 rss: 30Mb Step #5: #64 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x557d7aa1a148 bp 0x7ffd21a71240 sp 0x7ffd21a71200 T125) Step #5: ==125==The signal is caused by a READ memory access. Step #5: ==125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x557d7aa1a148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x557d7aa1a0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x557d7aa0428e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x557d7aa0428e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x557d7aa069b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x557d7aa069b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x557d7aa05b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x557d7aa1571b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x557d7aa14f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x557d7aa0efaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x557d7aa08241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x557d7aa05b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x557d7aa1571b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x557d7aa14f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x557d7aa0efaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x557d7aa08241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x557d7aa05b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x557d7aa032c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x557d7a965890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x557d7a96ee60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x557d7a956415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x557d7a981842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fbcb0559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x557d7a948ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x39,0x32,0x32,0x33,0x33,0x37,0x32,0x30,0x33,0x36,0x38,0x30,0x38,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t a9223372036808\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-89cda05ea2cabf19dba59236aec48cc87d16f388 Step #5: Base64: LmluY2x1ZGUodCBhOTIyMzM3MjAzNjgwOABnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2139973423 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/89cda05ea2cabf19dba59236aec48cc87d16f388' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 3759 processed earlier; will process 2701 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 64 rss: 45Mb Step #5: #128 pulse exec/s: 18 rss: 45Mb Step #5: #256 pulse exec/s: 36 rss: 45Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x564b98b6b148 bp 0x7fffcc3ae020 sp 0x7fffcc3adfe0 T129) Step #5: ==129==The signal is caused by a READ memory access. Step #5: ==129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x564b98b6b148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x564b98b6b0d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x564b98b5528e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x564b98b5528e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x564b98b579b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x564b98b579b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x564b98b56b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x564b98b6671b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x564b98b65f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x564b98b5ffaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x564b98b59241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x564b98b56b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x564b98b6671b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x564b98b65f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x564b98b5ffaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x564b98b59241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x564b98b56b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x564b98b5a16b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #5: #18 0x564b98b5a16b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #5: #19 0x564b98b5a16b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #20 0x564b98b56b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #21 0x564b98b542c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #22 0x564b98ab6890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x564b98abfe60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x564b98aa7415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x564b98ad2842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7fae167ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #27 0x564b98a99ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x31,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x31, Step #5: .priority(.include(g\011yes){*\000)1\012.priority(.include(g\011yes){*\000)1 Step #5: artifact_prefix='./'; Test unit written to ./crash-d48b74bd44bbb897a150d52d9fa66d9b94ca46d7 Step #5: Base64: LnByaW9yaXR5KC5pbmNsdWRlKGcJeWVzKXsqACkxCi5wcmlvcml0eSguaW5jbHVkZShnCXllcyl7KgApMQ== Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2148026732 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/d48b74bd44bbb897a150d52d9fa66d9b94ca46d7' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 4109 processed earlier; will process 2351 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: #64 pulse exec/s: 0 rss: 43Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x5599515a9148 bp 0x7ffd79efd460 sp 0x7ffd79efd420 T133) Step #5: ==133==The signal is caused by a READ memory access. Step #5: ==133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x5599515a9148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x5599515a90d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55995159328e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55995159328e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x5599515959b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x5599515959b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x559951594b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x5599515a471b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x5599515a3f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55995159dfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x559951597241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x559951594b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x5599515a471b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x5599515a3f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55995159dfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x559951597241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x559951594b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x5599515922c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #18 0x5599514f4890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #19 0x5599514fde60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #20 0x5599514e5415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #21 0x559951510842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #22 0x7fe612d89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #23 0x5599514d7ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x74,0x20,0x61,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x8c,0x31,0x0,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x8,0x29,0x2a, Step #5: .include(t a\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\214\2141\000g\011yes\000k\011\010)* Step #5: artifact_prefix='./'; Test unit written to ./crash-4c4c2c4b14b5a015385128b8d68ce09818df205a Step #5: Base64: LmluY2x1ZGUodCBhjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMMQBnCXllcwBrCQgpKg== Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2148845938 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/4c4c2c4b14b5a015385128b8d68ce09818df205a' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 4206 processed earlier; will process 2254 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: #128 pulse exec/s: 0 rss: 30Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55cb1ec36148 bp 0x7ffcf3775cb0 sp 0x7ffcf3775c70 T137) Step #5: ==137==The signal is caused by a READ memory access. Step #5: ==137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55cb1ec36148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55cb1ec360d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55cb1ec2028e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55cb1ec2028e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55cb1ec229b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55cb1ec229b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55cb1ec21b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55cb1ec3171b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55cb1ec30f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55cb1ec2afaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55cb1ec24241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55cb1ec21b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55cb1ec3171b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55cb1ec30f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55cb1ec2afaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55cb1ec24241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55cb1ec21b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55cb1ec2516b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #5: #18 0x55cb1ec2516b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #5: #19 0x55cb1ec2516b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #20 0x55cb1ec21b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #21 0x55cb1ec1f2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #22 0x55cb1eb81890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x55cb1eb8ae60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x55cb1eb72415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x55cb1eb9d842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7fb1a9720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #27 0x55cb1eb64ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x31,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x31,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x31, Step #5: .priority(.include(g\011yes){*\000)1\012.priority(.include(g\011yes){*\000)1\012.priority(.include(g\011yes){*\000)1 Step #5: artifact_prefix='./'; Test unit written to ./crash-0f1432e72d580c2e1404444fc9b84c99c46c456d Step #5: Base64: LnByaW9yaXR5KC5pbmNsdWRlKGcJeWVzKXsqACkxCi5wcmlvcml0eSguaW5jbHVkZShnCXllcyl7KgApMQoucHJpb3JpdHkoLmluY2x1ZGUoZwl5ZXMpeyoAKTE= Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149144845 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/0f1432e72d580c2e1404444fc9b84c99c46c456d' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 4379 processed earlier; will process 2081 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: #128 pulse exec/s: 0 rss: 30Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x564f4a328148 bp 0x7ffdcc175880 sp 0x7ffdcc175840 T141) Step #5: ==141==The signal is caused by a READ memory access. Step #5: ==141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x564f4a328148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x564f4a3280d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x564f4a31228e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x564f4a31228e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x564f4a3149b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x564f4a3149b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x564f4a313b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x564f4a32371b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x564f4a322f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x564f4a31cfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x564f4a316241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x564f4a313b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x564f4a32371b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x564f4a322f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x564f4a31cfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x564f4a316241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x564f4a313b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x564f4a31716b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #5: #18 0x564f4a31716b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #5: #19 0x564f4a31716b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #20 0x564f4a313b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #21 0x564f4a3112c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #22 0x564f4a273890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x564f4a27ce60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x564f4a264415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x564f4a28f842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7fa2201a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #27 0x564f4a256ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x30,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x30,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x30,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x30, Step #5: .priority(.include(g\011yes){*\000)0\012.priority(.include(g\011yes){*\000)0\012.priority(.include(g\011yes){*\000)0\012.priority(.include(g\011yes){*\000)0 Step #5: artifact_prefix='./'; Test unit written to ./crash-a16b272e46d1e3cd0af80b5c940ac95eeaa97286 Step #5: Base64: LnByaW9yaXR5KC5pbmNsdWRlKGcJeWVzKXsqACkwCi5wcmlvcml0eSguaW5jbHVkZShnCXllcyl7KgApMAoucHJpb3JpdHkoLmluY2x1ZGUoZwl5ZXMpeyoAKTAKLnByaW9yaXR5KC5pbmNsdWRlKGcJeWVzKXsqACkw Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149575616 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/a16b272e46d1e3cd0af80b5c940ac95eeaa97286' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 4536 processed earlier; will process 1924 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: #128 pulse exec/s: 0 rss: 30Mb Step #5: #256 pulse exec/s: 0 rss: 31Mb Step #5: free(): double free detected in tcache 2 Step #5: ==145== ERROR: libFuzzer: deadly signal Step #5: #0 0x55bf694c8f94 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55bf69447fe8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55bf6942b383 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:231:3 Step #5: #3 0x7f1e0e2e441f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9a65bb469e45a1c6fbcffae5b82a2fd7a69eb479) Step #5: #4 0x7f1e0e0de00a in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300a) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #5 0x7f1e0e0bd858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #6 0x7f1e0e12826d (/lib/x86_64-linux-gnu/libc.so.6+0x8d26d) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #7 0x7f1e0e1302fb (/lib/x86_64-linux-gnu/libc.so.6+0x952fb) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #8 0x7f1e0e131f6c (/lib/x86_64-linux-gnu/libc.so.6+0x96f6c) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #9 0x55bf694e04ed in ucl_hash_destroy /src/libucl/src/ucl_hash.c:276:6 Step #5: #10 0x55bf694d4102 in ucl_object_free_internal /src/libucl/src/ucl_util.c:281:5 Step #5: #11 0x55bf694d4ba2 in ucl_parser_free /src/libucl/src/ucl_util.c:644:3 Step #5: #12 0x55bf694d0355 in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2385:4 Step #5: #13 0x55bf694d0355 in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #14 0x55bf694ccb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #15 0x55bf694ca2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #16 0x55bf6942c890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #17 0x55bf69435e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #18 0x55bf6941d415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #19 0x55bf69448842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #20 0x7f1e0e0bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #21 0x55bf6940fced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::CrashCallback() Step #5: NOTE: libFuzzer has rudimentary signal handlers. Step #5: Combine libFuzzer with AddressSanitizer or similar for better crash reports. Step #5: SUMMARY: libFuzzer: deadly signal Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-b5e588c04165adf74556dfef1157db7d704a6e4c Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2150100939 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/regressions/b5e588c04165adf74556dfef1157db7d704a6e4c' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 4916 processed earlier; will process 1544 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: #64 pulse exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x563133d92148 bp 0x7fff2c1e2ff0 sp 0x7fff2c1e2fb0 T149) Step #5: ==149==The signal is caused by a READ memory access. Step #5: ==149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x563133d92148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x563133d920d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x563133d7c28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x563133d7c28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x563133d7e9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x563133d7e9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x563133d7db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x563133d8d71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x563133d8cf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x563133d86faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x563133d80241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x563133d7db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x563133d8d71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x563133d8cf10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x563133d86faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x563133d80241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x563133d7db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x563133d8116b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #5: #18 0x563133d8116b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #5: #19 0x563133d8116b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #20 0x563133d7db50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #21 0x563133d7b2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #22 0x563133cdd890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x563133ce6e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x563133cce415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x563133cf9842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7fa287576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #27 0x563133cc0ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-eb23bc5397688b74b84d8e20ed1a912629d97722 Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2150922450 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/eb23bc5397688b74b84d8e20ed1a912629d97722' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 4981 processed earlier; will process 1479 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: #64 pulse exec/s: 0 rss: 32Mb Step #5: free(): double free detected in tcache 2 Step #5: ==153== ERROR: libFuzzer: deadly signal Step #5: #0 0x55bcf6db2f94 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x55bcf6d31fe8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x55bcf6d15383 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:231:3 Step #5: #3 0x7ff7a873141f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 9a65bb469e45a1c6fbcffae5b82a2fd7a69eb479) Step #5: #4 0x7ff7a852b00a in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4300a) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #5 0x7ff7a850a858 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x22858) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #6 0x7ff7a857526d (/lib/x86_64-linux-gnu/libc.so.6+0x8d26d) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #7 0x7ff7a857d2fb (/lib/x86_64-linux-gnu/libc.so.6+0x952fb) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #8 0x7ff7a857ef6c (/lib/x86_64-linux-gnu/libc.so.6+0x96f6c) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #9 0x55bcf6dbe144 in ucl_object_dtor_free /src/libucl/src/ucl_util.c:200:3 Step #5: #10 0x55bcf6dca4ed in ucl_hash_destroy /src/libucl/src/ucl_hash.c:276:6 Step #5: #11 0x55bcf6dbe102 in ucl_object_free_internal /src/libucl/src/ucl_util.c:281:5 Step #5: #12 0x55bcf6dbeba2 in ucl_parser_free /src/libucl/src/ucl_util.c:644:3 Step #5: #13 0x55bcf6dba355 in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2385:4 Step #5: #14 0x55bcf6dba355 in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #15 0x55bcf6db6b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #16 0x55bcf6db42c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #17 0x55bcf6d16890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #18 0x55bcf6d1fe60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #19 0x55bcf6d07415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #20 0x55bcf6d32842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #21 0x7ff7a850c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #22 0x55bcf6cf9ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::CrashCallback() Step #5: NOTE: libFuzzer has rudimentary signal handlers. Step #5: Combine libFuzzer with AddressSanitizer or similar for better crash reports. Step #5: SUMMARY: libFuzzer: deadly signal Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c83195ac0aed9730e1763752fee358880b95cc07 Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2151271384 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/regressions/c83195ac0aed9730e1763752fee358880b95cc07' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 5069 processed earlier; will process 1391 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 64 rss: 30Mb Step #5: #128 pulse exec/s: 128 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x5654f4657148 bp 0x7ffea853c840 sp 0x7ffea853c800 T157) Step #5: ==157==The signal is caused by a READ memory access. Step #5: ==157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x5654f4657148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x5654f46570d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x5654f464128e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x5654f464128e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x5654f46439b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x5654f46439b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x5654f4642b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x5654f465271b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x5654f4651f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x5654f464bfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x5654f4645241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x5654f4642b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x5654f465271b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x5654f4651f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x5654f464bfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x5654f4645241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x5654f4642b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x5654f464616b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #5: #18 0x5654f464616b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #5: #19 0x5654f464616b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #20 0x5654f4642b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #21 0x5654f46402c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #22 0x5654f45a2890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x5654f45abe60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x5654f4593415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x5654f45be842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7f5926a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #27 0x5654f4585ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-37839763faba49400fe74ebac8f45256c9802f5c Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2153054746 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/37839763faba49400fe74ebac8f45256c9802f5c' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 5228 processed earlier; will process 1232 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 31Mb Step #5: #128 pulse exec/s: 0 rss: 34Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55a99f105148 bp 0x7ffc6804dbd0 sp 0x7ffc6804db90 T161) Step #5: ==161==The signal is caused by a READ memory access. Step #5: ==161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x55a99f105148 in kh_get_ucl_hash_caseless_node /src/libucl/src/ucl_hash.c:229:1 Step #5: #1 0x55a99f1050d7 in ucl_hash_search /src/libucl/src/ucl_hash.c:464:7 Step #5: #2 0x55a99f0ef28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55a99f0ef28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55a99f0f19b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55a99f0f19b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55a99f0f0b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55a99f10071b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #8 0x55a99f0fff10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #9 0x55a99f0f9faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #10 0x55a99f0f3241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #11 0x55a99f0f0b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #12 0x55a99f10071b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #5: #13 0x55a99f0fff10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #5: #14 0x55a99f0f9faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #5: #15 0x55a99f0f3241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #5: #16 0x55a99f0f0b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #17 0x55a99f0f416b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #5: #18 0x55a99f0f416b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #5: #19 0x55a99f0f416b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #5: #20 0x55a99f0f0b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #21 0x55a99f0ee2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #22 0x55a99f050890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #23 0x55a99f059e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #24 0x55a99f041415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #25 0x55a99f06c842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #26 0x7ff0d270d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #27 0x55a99f033ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_caseless_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:229:1 in kh_get_ucl_hash_caseless_node Step #5: ==161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-475515e125451457d86b3b3d8992c545b630ff20 Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2153773793 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/475515e125451457d86b3b3d8992c545b630ff20' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 5458 processed earlier; will process 1002 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000000 (pc 0x558499784b62 bp 0x7fffaf12ed10 sp 0x7fffaf12ece0 T165) Step #5: ==165==The signal is caused by a READ memory access. Step #5: ==165==Hint: address points to the zero page. Step #5: #0 0x558499784b62 in _mum /src/libucl/src/./mum.h:119:35 Step #5: #1 0x558499784b62 in _mum_hash_aligned /src/libucl/src/./mum.h:230:17 Step #5: #2 0x558499784b62 in _mum_hash_default /src/libucl/src/./mum.h:330:14 Step #5: #3 0x558499784b62 in mum_hash /src/libucl/src/./mum.h:414:10 Step #5: #4 0x558499784b62 in ucl_hash_func /src/libucl/src/ucl_hash.c:105:9 Step #5: #5 0x558499782a0a in kh_put_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #5: #6 0x558499782dd8 in ucl_hash_replace /src/libucl/src/ucl_hash.c:378:7 Step #5: #7 0x55849976d5d6 in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c Step #5: #8 0x55849976f9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #9 0x55849976f9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #10 0x55849976eb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #11 0x55849976c2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #12 0x5584996ce890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #13 0x5584996d7e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #14 0x5584996bf415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #15 0x5584996ea842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #16 0x7fb4f14b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #17 0x5584996b1ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: _mum--_mum_hash_aligned--_mum_hash_default Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/./mum.h:119:35 in _mum Step #5: ==165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-38e01c14bfc3d7d22cf2a3a1d6c5d820dc5a331f Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2154026046 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/regressions/38e01c14bfc3d7d22cf2a3a1d6c5d820dc5a331f' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 5471 processed earlier; will process 989 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 30Mb Step #5: #32 pulse exec/s: 0 rss: 30Mb Step #5: #64 pulse exec/s: 0 rss: 32Mb Step #5: #128 pulse exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x55e6ffd63268 bp 0x7fff3d1b36e0 sp 0x7fff3d1b3690 T169) Step #5: ==169==The signal is caused by a READ memory access. Step #5: #0 0x55e6ffd63268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #5: #1 0x55e6ffd630fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #5: #2 0x55e6ffd4d28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #3 0x55e6ffd4d28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #4 0x55e6ffd4f9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #5 0x55e6ffd4f9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #6 0x55e6ffd4eb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #7 0x55e6ffd4c2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #8 0x55e6ffcae890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x55e6ffcb7e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x55e6ffc9f415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x55e6ffcca842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f4354e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #13 0x55e6ffc91ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #5: ==169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-aba9657827cfef339c00a34683c2cf820de84151 Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2154552246 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/regressions/aba9657827cfef339c00a34683c2cf820de84151' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 5604 processed earlier; will process 856 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 32Mb Step #5: #4 pulse exec/s: 0 rss: 32Mb Step #5: #8 pulse exec/s: 0 rss: 32Mb Step #5: #16 pulse exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00090001000e (pc 0x55b96ad99118 bp 0x7fff9046cbd0 sp 0x7fff9046cb80 T173) Step #5: ==173==The signal is caused by a READ memory access. Step #5: #0 0x55b96ad99118 in ucl_hash_search /src/libucl/src/ucl_hash.c Step #5: #1 0x55b96ad8328e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #5: #2 0x55b96ad8328e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #5: #3 0x55b96ad859b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #5: #4 0x55b96ad859b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #5: #5 0x55b96ad84b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #5: #6 0x55b96ad822c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #5: #7 0x55b96ace4890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #8 0x55b96acede60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #9 0x55b96acd5415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #10 0x55b96ad00842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7f52e067e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #12 0x55b96acc7ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #5: Step #5: DEDUP_TOKEN: ucl_hash_search--ucl_hash_search_obj--ucl_parser_process_object_element Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c in ucl_hash_search Step #5: ==173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e4b9fc1f31c520ffbfc24018336b7cb90e1cfb98 Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2154860340 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge38.txt' Step #5: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/regressions/e4b9fc1f31c520ffbfc24018336b7cb90e1cfb98' caused a failure at the previous merge step Step #5: MERGE-INNER: 6460 total files; 5631 processed earlier; will process 829 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 67Mb Step #5: #32 pulse exec/s: 0 rss: 67Mb Step #5: #64 pulse exec/s: 0 rss: 69Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x55e23b956493 bp 0x7ffc2cb0c630 sp 0x7ffc2cb0c600 T177) Step #5: ==177==The signal is caused by a READ memory access. Step #5: ==177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: corrupted size vs. prev_size in fastbins Step #5: ==177== ERROR: libFuzzer: deadly signal Step #5: ==38== libFuzzer: run interrupted; exiting Step #5: ==177== libFuzzer: run interrupted; exiting Step #5: du: cannot access '/workspace/out/libfuzzer-coverage-x86_64/dumps/ucl_add_string_fuzzer.*.profraw': No such file or directory Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image libucl Step #5: python infra/helper.py build_fuzzers --sanitizer coverage libucl Step #5: python infra/helper.py coverage libucl Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1