starting build "b66abd2c-25e6-4c24-8c83-2d37f6f9824d" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 7.168kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: 3d3d7fb65ba7: Waiting Step #1: 174afde8b08f: Waiting Step #1: 45de6e62747b: Waiting Step #1: e2d79d747ed8: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: 7ebb7f4ef4ba: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: 73be63f18a2d: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: ebd8249059d4: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: bb416e3a2055: Waiting Step #1: 20b4f3764835: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 17edcc97785b: Waiting Step #1: da6fa1422508: Waiting Step #1: 236229e44656: Waiting Step #1: fff17b067246: Waiting Step #1: e667c6c012a1: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: f96a58b6493f: Waiting Step #1: f972795033e0: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 076e7ea7d2be: Verifying Checksum Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: 3d3d7fb65ba7: Verifying Checksum Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Verifying Checksum Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: 73be63f18a2d: Verifying Checksum Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Verifying Checksum Step #1: 26e1ff8f4610: Download complete Step #1: b549f31133a9: Pull complete Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: 1e6f40e53d7f: Verifying Checksum Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Verifying Checksum Step #1: 3cb217e698e8: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: 17edcc97785b: Download complete Step #1: da6fa1422508: Verifying Checksum Step #1: da6fa1422508: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: 50e898cc1c8e: Verifying Checksum Step #1: 50e898cc1c8e: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> da6d69e7deff Step #1: Step 2/6 : RUN apt-get update Step #1: ---> Running in 79fabb089b62 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (118 kB/s) Step #1: Reading package lists... Step #1: Removing intermediate container 79fabb089b62 Step #1: ---> c2a2557d0219 Step #1: Step 3/6 : RUN git clone https://github.com/cesanta/mongoose Step #1: ---> Running in 3cd8955c5d5f Step #1: Cloning into 'mongoose'... Step #1: Removing intermediate container 3cd8955c5d5f Step #1: ---> f3e0ea545026 Step #1: Step 4/6 : WORKDIR $SRC Step #1: ---> Running in 6c2a88213b00 Step #1: Removing intermediate container 6c2a88213b00 Step #1: ---> f1dfbb252513 Step #1: Step 5/6 : COPY build.sh $SRC/ Step #1: ---> 061205268784 Step #1: Step 6/6 : COPY fuzz_netdriver_http.c $SRC/mongoose/fuzz_netdriver_http.c Step #1: ---> ae630f11e75b Step #1: Successfully built ae630f11e75b Step #1: Successfully tagged gcr.io/oss-fuzz/mongoose:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/mongoose Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileQYFcaN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/mongoose/.git Step #2 - "srcmap": + GIT_DIR=/src/mongoose Step #2 - "srcmap": + cd /src/mongoose Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/cesanta/mongoose Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=c8d45c9ff1b3042919d19ba823415d35ce1b0fbc Step #2 - "srcmap": + jq_inplace /tmp/fileQYFcaN '."/src/mongoose" = { type: "git", url: "https://github.com/cesanta/mongoose", rev: "c8d45c9ff1b3042919d19ba823415d35ce1b0fbc" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filenEnKmc Step #2 - "srcmap": + cat /tmp/fileQYFcaN Step #2 - "srcmap": + jq '."/src/mongoose" = { type: "git", url: "https://github.com/cesanta/mongoose", rev: "c8d45c9ff1b3042919d19ba823415d35ce1b0fbc" }' Step #2 - "srcmap": + mv /tmp/filenEnKmc /tmp/fileQYFcaN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileQYFcaN Step #2 - "srcmap": + rm /tmp/fileQYFcaN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/mongoose": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/cesanta/mongoose", Step #2 - "srcmap": "rev": "c8d45c9ff1b3042919d19ba823415d35ce1b0fbc" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/mongoose Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer -I. test/fuzz.c -o /workspace/out/libfuzzer-coverage-x86_64/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": clang-15: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: 31dcf48b8b3c: Pulling fs layer Step #4: 7d0504eb26f4: Pulling fs layer Step #4: 8155837b9b6e: Pulling fs layer Step #4: b981ea28643a: Pulling fs layer Step #4: 0d80090e4d10: Pulling fs layer Step #4: 40df21b34b6e: Pulling fs layer Step #4: d77fafe1f614: Pulling fs layer Step #4: 170e46022092: Pulling fs layer Step #4: 1f9826e811f7: Pulling fs layer Step #4: fa8f1fe6cbd5: Pulling fs layer Step #4: 8d2b0d37b71a: Pulling fs layer Step #4: 1a5430d9da5c: Pulling fs layer Step #4: 6da9817935dd: Pulling fs layer Step #4: 11beb6e5e983: Pulling fs layer Step #4: b981ea28643a: Waiting Step #4: 0d80090e4d10: Waiting Step #4: 40df21b34b6e: Waiting Step #4: d77fafe1f614: Waiting Step #4: 170e46022092: Waiting Step #4: 1f9826e811f7: Waiting Step #4: fa8f1fe6cbd5: Waiting Step #4: 8d2b0d37b71a: Waiting Step #4: 1a5430d9da5c: Waiting Step #4: 6da9817935dd: Waiting Step #4: 11beb6e5e983: Waiting Step #4: 8155837b9b6e: Verifying Checksum Step #4: 8155837b9b6e: Download complete Step #4: 31dcf48b8b3c: Verifying Checksum Step #4: 31dcf48b8b3c: Download complete Step #4: 7d0504eb26f4: Verifying Checksum Step #4: 7d0504eb26f4: Download complete Step #4: 40df21b34b6e: Verifying Checksum Step #4: 40df21b34b6e: Download complete Step #4: 0d80090e4d10: Verifying Checksum Step #4: 0d80090e4d10: Download complete Step #4: 31dcf48b8b3c: Pull complete Step #4: d77fafe1f614: Verifying Checksum Step #4: d77fafe1f614: Download complete Step #4: 1f9826e811f7: Verifying Checksum Step #4: 1f9826e811f7: Download complete Step #4: 170e46022092: Verifying Checksum Step #4: 170e46022092: Download complete Step #4: 7d0504eb26f4: Pull complete Step #4: 8d2b0d37b71a: Verifying Checksum Step #4: 8d2b0d37b71a: Download complete Step #4: 1a5430d9da5c: Verifying Checksum Step #4: 1a5430d9da5c: Download complete Step #4: 8155837b9b6e: Pull complete Step #4: b981ea28643a: Download complete Step #4: 11beb6e5e983: Verifying Checksum Step #4: 11beb6e5e983: Download complete Step #4: fa8f1fe6cbd5: Verifying Checksum Step #4: fa8f1fe6cbd5: Download complete Step #4: 6da9817935dd: Verifying Checksum Step #4: 6da9817935dd: Download complete Step #4: b981ea28643a: Pull complete Step #4: 0d80090e4d10: Pull complete Step #4: 40df21b34b6e: Pull complete Step #4: d77fafe1f614: Pull complete Step #4: 170e46022092: Pull complete Step #4: 1f9826e811f7: Pull complete Step #4: fa8f1fe6cbd5: Pull complete Step #4: 8d2b0d37b71a: Pull complete Step #4: 1a5430d9da5c: Pull complete Step #4: 6da9817935dd: Pull complete Step #4: 11beb6e5e983: Pull complete Step #4: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz Step #5: Error occured while running fuzz: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993605844 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: MERGE-OUTER: 4637 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993634810 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: 4637 total files; 0 processed earlier; will process 4637 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xb4, Step #5: \264 Step #5: artifact_prefix='./'; Test unit written to ./timeout-361a52996679445c4571c014b26c883135b052ff Step #5: Base64: tA== Step #5: ==42== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fa9fda2041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c7fc2 in mg_span /src/mongoose/src/str.c:138:5 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fa9fd819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2096470302 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/361a52996679445c4571c014b26c883135b052ff' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 1 processed earlier; will process 4636 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xd2, Step #5: \322 Step #5: artifact_prefix='./'; Test unit written to ./timeout-f8998da85fb12d4e8a858d364ab485dfad0863b4 Step #5: Base64: 0g== Step #5: ==46== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f96bb42a41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43db39 in Insert /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:39:16 Step #5: #5 0x43db39 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:387:13 Step #5: #6 0x43db39 in __sanitizer_cov_trace_const_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:496:15 Step #5: #7 0x4c7f85 in mg_span /src/mongoose/src/str.c:134:13 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f96bb223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2199297344 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/f8998da85fb12d4e8a858d364ab485dfad0863b4' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 2 processed earlier; will process 4635 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x19, Step #5: \031 Step #5: artifact_prefix='./'; Test unit written to ./timeout-e9c5d7db93a1c17d45c5820daf458224bfa7a725 Step #5: Base64: GQ== Step #5: ==50== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7ff432cef41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c7f50 in mg_span /src/mongoose/src/str.c:133 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7ff432ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2302133753 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/e9c5d7db93a1c17d45c5820daf458224bfa7a725' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 3 processed earlier; will process 4634 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3b, Step #5: ; Step #5: artifact_prefix='./'; Test unit written to ./timeout-2d14ab97cc3dc294c51c0d6814f4ea45f4b4e312 Step #5: Base64: Ow== Step #5: ==54== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fec1afc041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c806b in mg_span /src/mongoose/src/str.c:144:1 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fec1adb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2404974237 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/2d14ab97cc3dc294c51c0d6814f4ea45f4b4e312' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 4 processed earlier; will process 4633 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xda, Step #5: \332 Step #5: artifact_prefix='./'; Test unit written to ./timeout-aebf649a518267a39abe60e3efbc13354fd94273 Step #5: Base64: 2g== Step #5: ==58== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f1c3837b41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43daa2 in Insert /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:39:16 Step #5: #5 0x43daa2 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:387:13 Step #5: #6 0x43daa2 in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:485:15 Step #5: #7 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f1c38174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507807546 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/aebf649a518267a39abe60e3efbc13354fd94273' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 5 processed earlier; will process 4632 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x1d, Step #5: \035 Step #5: artifact_prefix='./'; Test unit written to ./timeout-5983ad8f6bfea1deda79409c844f51379c52be2d Step #5: Base64: HQ== Step #5: ==62== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f486e75141f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43de23 in AddValue /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerValueBitMap.h:38:33 Step #5: #5 0x43de23 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:390:19 Step #5: #6 0x43de23 in __sanitizer_cov_trace_cmp1 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:536:15 Step #5: #7 0x4c7ff9 in mg_span /src/mongoose/src/str.c:138:38 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f486e54a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2610644203 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/5983ad8f6bfea1deda79409c844f51379c52be2d' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 6 processed earlier; will process 4631 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xb, Step #5: \013 Step #5: artifact_prefix='./'; Test unit written to ./timeout-067d5096f219c64b53bb1c7d5e3754285b565a47 Step #5: Base64: Cw== Step #5: ==66== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fae9069941f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43db1d in AddValue /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerValueBitMap.h:39:18 Step #5: #5 0x43db1d in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:391:19 Step #5: #6 0x43db1d in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:485:15 Step #5: #7 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7fae90492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713483818 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/067d5096f219c64b53bb1c7d5e3754285b565a47' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 7 processed earlier; will process 4630 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xe7, Step #5: \347 Step #5: artifact_prefix='./'; Test unit written to ./timeout-132ccf0bbeffce4af8e88c1c38cb67d38432976f Step #5: Base64: 5w== Step #5: ==70== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fc1d28b541f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c7f50 in mg_span /src/mongoose/src/str.c:133 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fc1d26ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816323217 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/132ccf0bbeffce4af8e88c1c38cb67d38432976f' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 8 processed earlier; will process 4629 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xd0, Step #5: \320 Step #5: artifact_prefix='./'; Test unit written to ./timeout-655f2b71ddfafbcbd5af517f02eb9386a2a7a2a1 Step #5: Base64: 0A== Step #5: ==74== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f4ae26e741f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43daed in AddValue /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerValueBitMap.h:37:21 Step #5: #5 0x43daed in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:390:19 Step #5: #6 0x43daed in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:485:15 Step #5: #7 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f4ae24e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919156437 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/655f2b71ddfafbcbd5af517f02eb9386a2a7a2a1' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 9 processed earlier; will process 4628 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x57, Step #5: W Step #5: artifact_prefix='./'; Test unit written to ./timeout-e2415cb7f63df0c9de23362326ad3c37a9adfc96 Step #5: Base64: Vw== Step #5: ==78== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f146489341f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43de2e in AddValue /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerValueBitMap.h:39:18 Step #5: #5 0x43de2e in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:390:19 Step #5: #6 0x43de2e in __sanitizer_cov_trace_cmp1 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:536:15 Step #5: #7 0x4c7ff9 in mg_span /src/mongoose/src/str.c:138:38 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f146468c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3021994642 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/e2415cb7f63df0c9de23362326ad3c37a9adfc96' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 10 processed earlier; will process 4627 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x99, Step #5: \231 Step #5: artifact_prefix='./'; Test unit written to ./timeout-b25b0fbf46cef1d888fe900445c9ab95330f44cd Step #5: Base64: mQ== Step #5: ==82== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fde84f2041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4e262d in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:3 Step #5: #5 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #6 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #7 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #8 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde84d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124826089 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/b25b0fbf46cef1d888fe900445c9ab95330f44cd' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 11 processed earlier; will process 4626 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xc, Step #5: \014 Step #5: artifact_prefix='./'; Test unit written to ./timeout-1e32e3c360501a0ede378bc45a24420dc2e53fba Step #5: Base64: DA== Step #5: ==86== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fac3226e41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c7f50 in mg_span /src/mongoose/src/str.c:133 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fac32067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227661392 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/1e32e3c360501a0ede378bc45a24420dc2e53fba' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 12 processed earlier; will process 4625 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x22, Step #5: \" Step #5: artifact_prefix='./'; Test unit written to ./timeout-2ace62c1befa19e3ea37dd52be9f6d508c5163e6 Step #5: Base64: Ig== Step #5: ==90== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f368bbb841f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43da8f (out/libfuzzer-coverage-x86_64/fuzz+0x43da8f) Step #5: #5 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #6 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #7 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #8 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #9 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #10 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7f368b9b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #12 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330489318 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/2ace62c1befa19e3ea37dd52be9f6d508c5163e6' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 13 processed earlier; will process 4624 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xd, Step #5: \015 Step #5: artifact_prefix='./'; Test unit written to ./timeout-11f4de6b8b45cf8051b1d17fa4cde9ad935cea41 Step #5: Base64: DQ== Step #5: ==94== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fef3642c41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43daa2 in Insert /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:39:16 Step #5: #5 0x43daa2 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:387:13 Step #5: #6 0x43daa2 in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:485:15 Step #5: #7 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7fef36225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433318283 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/11f4de6b8b45cf8051b1d17fa4cde9ad935cea41' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 14 processed earlier; will process 4623 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2, Step #5: \002 Step #5: artifact_prefix='./'; Test unit written to ./timeout-c4ea21bb365bbeeaf5f2c654883e56d11e43c44e Step #5: Base64: Ag== Step #5: ==98== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f0c34e0441f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c7faf in mg_span /src/mongoose/src/str.c:134:7 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f0c34bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536152920 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/c4ea21bb365bbeeaf5f2c654883e56d11e43c44e' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 15 processed earlier; will process 4622 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x1e, Step #5: \036 Step #5: artifact_prefix='./'; Test unit written to ./timeout-7fd88c329b63b57572a0032cf14e3e9ec861ce5f Step #5: Base64: Hg== Step #5: ==102== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f75305ed41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c8031 in mg_span /src/mongoose/src/str.c:139:9 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f75303e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638985776 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/7fd88c329b63b57572a0032cf14e3e9ec861ce5f' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 16 processed earlier; will process 4621 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x1b, Step #5: \033 Step #5: artifact_prefix='./'; Test unit written to ./timeout-27f57cb359a8f86acf4af811c47a6380b4bb4209 Step #5: Base64: Gw== Step #5: ==106== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f26d3d8241f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43dac3 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp Step #5: #5 0x43dac3 in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:485:15 Step #5: #6 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #7 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #8 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f26d3b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741826286 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/27f57cb359a8f86acf4af811c47a6380b4bb4209' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 17 processed earlier; will process 4620 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3a, Step #5: : Step #5: artifact_prefix='./'; Test unit written to ./timeout-05a79f06cf3f67f726dae68d18a2290f6c9a50c9 Step #5: Base64: Og== Step #5: ==110== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7ffab8b3741f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43dac1 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp Step #5: #5 0x43dac1 in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:485:15 Step #5: #6 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #7 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #8 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7ffab8930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844669836 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/05a79f06cf3f67f726dae68d18a2290f6c9a50c9' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 18 processed earlier; will process 4619 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x52, Step #5: R Step #5: artifact_prefix='./'; Test unit written to ./timeout-06576556d1ad802f247cad11ae748be47b70cd9c Step #5: Base64: Ug== Step #5: ==114== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f2b7a09541f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43daa9 in Insert /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.h:39:16 Step #5: #5 0x43daa9 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:387:13 Step #5: #6 0x43daa9 in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:485:15 Step #5: #7 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f2b79e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947510023 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/06576556d1ad802f247cad11ae748be47b70cd9c' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 19 processed earlier; will process 4618 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x6e, Step #5: n Step #5: artifact_prefix='./'; Test unit written to ./timeout-d1854cae891ec7b29161ccaf79a24b00c274bdaa Step #5: Base64: bg== Step #5: ==118== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fb7939a141f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c80a5 in mg_span /src/mongoose/src/str.c:141:11 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fb79379a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050341864 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/d1854cae891ec7b29161ccaf79a24b00c274bdaa' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 20 processed earlier; will process 4617 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x2b, Step #5: + Step #5: artifact_prefix='./'; Test unit written to ./timeout-a979ef10cc6f6a36df6b8a323307ee3bb2e2db9c Step #5: Base64: Kw== Step #5: ==122== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f4f6cfa941f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43de36 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:391:42 Step #5: #5 0x43de36 in __sanitizer_cov_trace_cmp1 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:536:15 Step #5: #6 0x4c7ff9 in mg_span /src/mongoose/src/str.c:138:38 Step #5: #7 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #8 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f4f6cda2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153170552 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/a979ef10cc6f6a36df6b8a323307ee3bb2e2db9c' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 21 processed earlier; will process 4616 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xe0, Step #5: \340 Step #5: artifact_prefix='./'; Test unit written to ./timeout-c2204edbfb1b72c9e996a5e6464f6ab0198c494f Step #5: Base64: 4A== Step #5: ==126== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fa23d3c641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43da90 in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:483 Step #5: #5 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #6 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #7 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #8 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #9 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #10 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7fa23d1bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #12 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256007512 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/c2204edbfb1b72c9e996a5e6464f6ab0198c494f' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 22 processed earlier; will process 4615 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xcd, Step #5: \315 Step #5: artifact_prefix='./'; Test unit written to ./timeout-126fe40d9e64df223c05078f44bf57cb794dd3e7 Step #5: Base64: zQ== Step #5: ==130== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f4fc61d641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43db68 in Popcountll /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerBuiltins.h:29:54 Step #5: #5 0x43db68 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:388:30 Step #5: #6 0x43db68 in __sanitizer_cov_trace_const_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:496:15 Step #5: #7 0x4c7f85 in mg_span /src/mongoose/src/str.c:134:13 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f4fc5fcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63879817 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/126fe40d9e64df223c05078f44bf57cb794dd3e7' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 23 processed earlier; will process 4614 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x3d, Step #5: = Step #5: artifact_prefix='./'; Test unit written to ./timeout-21606782c65e44cac7afbb90977d8b6f82140e76 Step #5: Base64: PQ== Step #5: ==134== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f7246deb41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43db8d in AddValue /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerValueBitMap.h:39:18 Step #5: #5 0x43db8d in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:390:19 Step #5: #6 0x43db8d in __sanitizer_cov_trace_const_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:496:15 Step #5: #7 0x4c7f85 in mg_span /src/mongoose/src/str.c:134:13 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f7246be4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166717089 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/21606782c65e44cac7afbb90977d8b6f82140e76' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 24 processed earlier; will process 4613 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7b, Step #5: { Step #5: artifact_prefix='./'; Test unit written to ./timeout-60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 Step #5: Base64: ew== Step #5: ==138== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fb3e179e41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c80a5 in mg_span /src/mongoose/src/str.c:141:11 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fb3e1597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269557815 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/60ba4b2daa4ed4d070fec06687e249e0e6f9ee45' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 25 processed earlier; will process 4612 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x15, Step #5: \025 Step #5: artifact_prefix='./'; Test unit written to ./timeout-7762eabf9387fe8ec5d648cd3b1d9eb6d820caa2 Step #5: Base64: FQ== Step #5: ==142== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fbbfecb841f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c80ef in mg_span /src/mongoose/src/str.c:141:11 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fbbfeab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372400021 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/7762eabf9387fe8ec5d648cd3b1d9eb6d820caa2' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 26 processed earlier; will process 4611 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x7a, Step #5: z Step #5: artifact_prefix='./'; Test unit written to ./timeout-395df8f7c51f007019cb30201c49e884b46b92fa Step #5: Base64: eg== Step #5: ==146== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7ff4c57ca41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c8090 in mg_str_n /src/mongoose/src/str.c:9:49 Step #5: #5 0x4c8090 in mg_span /src/mongoose/src/str.c:140:17 Step #5: #6 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #7 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #8 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #9 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #10 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7ff4c55c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #12 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475237099 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/395df8f7c51f007019cb30201c49e884b46b92fa' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 27 processed earlier; will process 4610 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x42, Step #5: B Step #5: artifact_prefix='./'; Test unit written to ./timeout-ae4f281df5a5d0ff3cad6371f76d5c29b6d953ec Step #5: Base64: Qg== Step #5: ==150== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f4a05b2e41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c7f50 in mg_span /src/mongoose/src/str.c:133 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f4a05927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578076617 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/ae4f281df5a5d0ff3cad6371f76d5c29b6d953ec' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 28 processed earlier; will process 4609 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x74, Step #5: t Step #5: artifact_prefix='./'; Test unit written to ./timeout-8efd86fb78a56a5145ed7739dcb00c78581c5375 Step #5: Base64: dA== Step #5: ==154== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f09eef9641f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c8031 in mg_span /src/mongoose/src/str.c:139:9 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f09eed8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680904295 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/8efd86fb78a56a5145ed7739dcb00c78581c5375' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 29 processed earlier; will process 4608 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xf2, Step #5: \362 Step #5: artifact_prefix='./'; Test unit written to ./timeout-986b212420e3b977068244e6bd916575bb0c15e5 Step #5: Base64: 8g== Step #5: ==158== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fc74a31941f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43dae2 in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:390:37 Step #5: #5 0x43dae2 in __sanitizer_cov_trace_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:485:15 Step #5: #6 0x4c7fdd in mg_span /src/mongoose/src/str.c:138:16 Step #5: #7 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #8 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fc74a112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783742234 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/986b212420e3b977068244e6bd916575bb0c15e5' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 30 processed earlier; will process 4607 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x61, Step #5: a Step #5: artifact_prefix='./'; Test unit written to ./timeout-86f7e437faa5a7fce15d1ddcb9eaeaea377667b8 Step #5: Base64: YQ== Step #5: ==162== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f217f20841f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c7fe9 in mg_span /src/mongoose/src/str.c:138:24 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f217f001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886593189 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/86f7e437faa5a7fce15d1ddcb9eaeaea377667b8' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 31 processed earlier; will process 4606 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x4, Step #5: \004 Step #5: artifact_prefix='./'; Test unit written to ./timeout-a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 Step #5: Base64: BA== Step #5: ==166== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7fa68524b41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c8090 in mg_str_n /src/mongoose/src/str.c:9:49 Step #5: #5 0x4c8090 in mg_span /src/mongoose/src/str.c:140:17 Step #5: #6 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #7 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #8 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #9 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #10 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #11 0x7fa685044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #12 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989433606 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/a42c6cf1de3abfdea9b95f34687cbbe92b9a7383' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 32 processed earlier; will process 4605 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x26, Step #5: & Step #5: artifact_prefix='./'; Test unit written to ./timeout-7c4d33785daa5c2370201ffa236b427aa37c9996 Step #5: Base64: Jg== Step #5: ==170== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f166974741f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43de2e in AddValue /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerValueBitMap.h:39:18 Step #5: #5 0x43de2e in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:390:19 Step #5: #6 0x43de2e in __sanitizer_cov_trace_cmp1 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:536:15 Step #5: #7 0x4c7ff9 in mg_span /src/mongoose/src/str.c:138:38 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f1669540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092271770 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/7c4d33785daa5c2370201ffa236b427aa37c9996' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 33 processed earlier; will process 4604 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x11, Step #5: \021 Step #5: artifact_prefix='./'; Test unit written to ./timeout-a8abd012eb59b862bf9bc1ea443d2f35a1a2e222 Step #5: Base64: EQ== Step #5: ==174== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f2dfb72d41f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x4c7f57 in mg_span /src/mongoose/src/str.c:133 Step #5: #5 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #6 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #7 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #8 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #9 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f2dfb526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195113270 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/a8abd012eb59b862bf9bc1ea443d2f35a1a2e222' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 34 processed earlier; will process 4603 files now Step #5: ALARM: working on the last Unit for 101 seconds Step #5: and the timeout value is 100 (use -timeout=N to change) Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x67, Step #5: g Step #5: artifact_prefix='./'; Test unit written to ./timeout-54fd1711209fb1c0781092374132c66e79e2241b Step #5: Base64: Zw== Step #5: ==178== ERROR: libFuzzer: timeout after 101 seconds Step #5: #0 0x4beef4 in __sanitizer_print_stack_trace /src/llvm-project/compiler-rt/lib/ubsan/ubsan_diag_standalone.cpp:31:3 Step #5: #1 0x440098 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 Step #5: #2 0x424ce9 in fuzzer::Fuzzer::AlarmCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:301:5 Step #5: #3 0x7f4ecfcc041f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1441f) (BuildId: 0c044ba611aeeeaebb8374e660061f341ebc0bac) Step #5: #4 0x43db9c in AddValue /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerValueBitMap.h:37:21 Step #5: #5 0x43db9c in HandleCmp /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:391:19 Step #5: #6 0x43db9c in __sanitizer_cov_trace_const_cmp8 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerTracePC.cpp:496:15 Step #5: #7 0x4c7f85 in mg_span /src/mongoose/src/str.c:134:13 Step #5: #8 0x4e2623 in LLVMFuzzerTestOneInput /src/mongoose/test/fuzz.c:78:10 Step #5: #9 0x426313 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #10 0x42f104 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #11 0x4171a9 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #12 0x440852 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #13 0x7f4ecfab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #14 0x407c3d in _start (out/libfuzzer-coverage-x86_64/fuzz+0x407c3d) Step #5: Step #5: DEDUP_TOKEN: __sanitizer_print_stack_trace--fuzzer::PrintStackTrace()--fuzzer::Fuzzer::AlarmCallback() Step #5: SUMMARY: libFuzzer: timeout Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297944510 Step #5: INFO: Loaded 1 modules (3343 inline 8-bit counters): 3343 [0x594080, 0x594d8f), Step #5: INFO: Loaded 1 PC tables (3343 PCs): 3343 [0x540c70,0x54dd60), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #5: MERGE-INNER: '/corpus/fuzz/54fd1711209fb1c0781092374132c66e79e2241b' caused a failure at the previous merge step Step #5: MERGE-INNER: 4637 total files; 35 processed earlier; will process 4602 files now Step #5: ==182== libFuzzer: run interrupted; exiting Step #5: ==39== libFuzzer: run interrupted; exiting Step #5: du: cannot access '/workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz.*.profraw': No such file or directory Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image mongoose Step #5: python infra/helper.py build_fuzzers --sanitizer coverage mongoose Step #5: python infra/helper.py coverage mongoose Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1