starting build "30f3ad71-bc3d-4dae-8911-9ceb3bf12419" FETCHSOURCE BUILD Starting Step #5 Starting Step #15 Starting Step #0 Starting Step #7 Starting Step #3 Starting Step #17 Starting Step #13 Starting Step #19 Starting Step #11 Starting Step #1 Starting Step #9 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #17: Already have image (with digest): gcr.io/cloud-builders/docker Step #5: Already have image (with digest): gcr.io/cloud-builders/docker Step #11: Already have image (with digest): gcr.io/cloud-builders/docker Step #15: Already have image (with digest): gcr.io/cloud-builders/docker Step #19: Already have image (with digest): gcr.io/cloud-builders/docker Step #13: Already have image (with digest): gcr.io/cloud-builders/docker Step #9: Already have image (with digest): gcr.io/cloud-builders/docker Step #7: Already have image (with digest): gcr.io/cloud-builders/docker Step #3: Already have image (with digest): gcr.io/cloud-builders/docker Step #5: Using default tag: latest Step #13: Using default tag: latest Step #11: Using default tag: latest Step #17: Using default tag: latest Step #13: latest: Pulling from oss-fuzz-base/base-builder-ruby-testing-profraw9-update Step #13: b549f31133a9: Pulling fs layer Step #13: 764c646c0bfa: Pulling fs layer Step #13: 4047f03e4370: Pulling fs layer Step #13: 095721e62fce: Pulling fs layer Step #13: 2802cfacb502: Pulling fs layer Step #13: 98ea0e4aa533: Pulling fs layer Step #13: a812fe0b6e3e: Pulling fs layer Step #13: 96dcc81ac42c: Pulling fs layer Step #13: 42ff19429864: Pulling fs layer Step #13: 6599fae8e40d: Pulling fs layer Step #13: 47194d5ea26c: Pulling fs layer Step #13: 572c9e4d5251: Pulling fs layer Step #13: 011401bdb40c: Pulling fs layer Step #13: 98ea0e4aa533: Waiting Step #13: 4f4fb700ef54: Pulling fs layer Step #13: 176c36e7ecec: Pulling fs layer Step #13: a812fe0b6e3e: Waiting Step #13: 58a3febac7ca: Pulling fs layer Step #13: 2802cfacb502: Waiting Step #13: bc031b8a48ae: Pulling fs layer Step #13: 42ff19429864: Waiting Step #13: 96dcc81ac42c: Waiting Step #13: bb987aa57de5: Pulling fs layer Step #13: f9c8bd80a50a: Pulling fs layer Step #13: 6599fae8e40d: Waiting Step #13: f0013a17509a: Pulling fs layer Step #13: 095721e62fce: Waiting Step #13: 572c9e4d5251: Waiting Step #13: ba8839742a9c: Pulling fs layer Step #13: 176c36e7ecec: Waiting Step #13: 011401bdb40c: Waiting Step #13: 4f4fb700ef54: Waiting Step #13: c429b623a92a: Pulling fs layer Step #13: 58a3febac7ca: Waiting Step #13: b7c1fb17c989: Pulling fs layer Step #13: bb987aa57de5: Waiting Step #13: a0d811c6ecf2: Pulling fs layer Step #13: f9c8bd80a50a: Waiting Step #13: a8667c31f56f: Pulling fs layer Step #13: ba8839742a9c: Waiting Step #13: f0013a17509a: Waiting Step #13: e56b5ad2a4f8: Pulling fs layer Step #13: c429b623a92a: Waiting Step #13: ea17321e4b3b: Pulling fs layer Step #13: b7c1fb17c989: Waiting Step #13: 4e78b760eb38: Pulling fs layer Step #13: a8667c31f56f: Waiting Step #13: 6abe13a5337b: Pulling fs layer Step #13: e56b5ad2a4f8: Waiting Step #13: a0d811c6ecf2: Waiting Step #13: 8c15fa7865e0: Pulling fs layer Step #13: ea17321e4b3b: Waiting Step #13: 4e78b760eb38: Waiting Step #13: 5ac094b55c63: Pulling fs layer Step #13: 4b75287872eb: Pulling fs layer Step #13: 2af20c9eca51: Pulling fs layer Step #13: 5ac094b55c63: Waiting Step #13: 8c15fa7865e0: Waiting Step #13: 4b75287872eb: Waiting Step #13: 2af20c9eca51: Waiting Step #13: ad064cb22270: Pulling fs layer Step #13: c0eafec27d71: Pulling fs layer Step #13: aa81e697be45: Pulling fs layer Step #13: bc9f87405717: Pulling fs layer Step #13: 4e00dfc1a582: Pulling fs layer Step #13: e6b5aa47e8c4: Pulling fs layer Step #13: bc9f87405717: Waiting Step #0: Cloning into 'oss-fuzz'... Step #5: latest: Pulling from oss-fuzz-base/base-builder-javascript-testing-profraw9-update Step #5: b549f31133a9: Pulling fs layer Step #5: 764c646c0bfa: Pulling fs layer Step #5: 4047f03e4370: Pulling fs layer Step #5: 095721e62fce: Pulling fs layer Step #5: 2802cfacb502: Pulling fs layer Step #5: 98ea0e4aa533: Pulling fs layer Step #5: a812fe0b6e3e: Pulling fs layer Step #5: 96dcc81ac42c: Pulling fs layer Step #5: 42ff19429864: Pulling fs layer Step #5: 6599fae8e40d: Pulling fs layer Step #5: 47194d5ea26c: Pulling fs layer Step #5: 572c9e4d5251: Pulling fs layer Step #5: 011401bdb40c: Pulling fs layer Step #5: 4f4fb700ef54: Pulling fs layer Step #5: 176c36e7ecec: Pulling fs layer Step #5: a812fe0b6e3e: Waiting Step #5: 58a3febac7ca: Pulling fs layer Step #5: 2802cfacb502: Waiting Step #5: bc031b8a48ae: Pulling fs layer Step #5: bb987aa57de5: Pulling fs layer Step #5: 095721e62fce: Waiting Step #5: f9c8bd80a50a: Pulling fs layer Step #5: 98ea0e4aa533: Waiting Step #5: f0013a17509a: Pulling fs layer Step #5: 011401bdb40c: Waiting Step #5: ba8839742a9c: Pulling fs layer Step #5: 47194d5ea26c: Waiting Step #5: 572c9e4d5251: Waiting Step #5: c429b623a92a: Pulling fs layer Step #5: b7c1fb17c989: Pulling fs layer Step #5: 96dcc81ac42c: Waiting Step #5: bc031b8a48ae: Waiting Step #5: a0d811c6ecf2: Pulling fs layer Step #5: 4f4fb700ef54: Waiting Step #5: 6599fae8e40d: Waiting Step #5: a8667c31f56f: Pulling fs layer Step #5: 176c36e7ecec: Waiting Step #5: e56b5ad2a4f8: Pulling fs layer Step #5: 58a3febac7ca: Waiting Step #5: ea17321e4b3b: Pulling fs layer Step #5: 42ff19429864: Waiting Step #5: ba8839742a9c: Waiting Step #5: bb987aa57de5: Waiting Step #5: b7c1fb17c989: Waiting Step #5: f9c8bd80a50a: Waiting Step #5: 4e78b760eb38: Pulling fs layer Step #5: c429b623a92a: Waiting Step #5: f0013a17509a: Waiting Step #5: 6abe13a5337b: Pulling fs layer Step #5: 8c15fa7865e0: Pulling fs layer Step #5: a8667c31f56f: Waiting Step #5: 5ac094b55c63: Pulling fs layer Step #5: 4b75287872eb: Pulling fs layer Step #5: 2af20c9eca51: Pulling fs layer Step #5: 6abe13a5337b: Waiting Step #5: ea17321e4b3b: Waiting Step #5: 9ae0cc87f2f4: Pulling fs layer Step #5: 4e78b760eb38: Waiting Step #5: e56b5ad2a4f8: Waiting Step #5: 4b75287872eb: Waiting Step #5: a0d811c6ecf2: Waiting Step #5: 5ac094b55c63: Waiting Step #5: 8c15fa7865e0: Waiting Step #5: 2af20c9eca51: Waiting Step #5: 9ae0cc87f2f4: Waiting Step #17: latest: Pulling from oss-fuzz-base/base-builder-ruby-testing-profraw9-update Step #17: b549f31133a9: Pulling fs layer Step #17: 764c646c0bfa: Pulling fs layer Step #17: 4047f03e4370: Pulling fs layer Step #17: 095721e62fce: Pulling fs layer Step #17: 2802cfacb502: Pulling fs layer Step #17: 98ea0e4aa533: Pulling fs layer Step #17: a812fe0b6e3e: Pulling fs layer Step #17: 96dcc81ac42c: Pulling fs layer Step #17: 42ff19429864: Pulling fs layer Step #17: 2802cfacb502: Waiting Step #17: 095721e62fce: Waiting Step #17: 6599fae8e40d: Pulling fs layer Step #17: 47194d5ea26c: Pulling fs layer Step #17: a812fe0b6e3e: Waiting Step #17: 572c9e4d5251: Pulling fs layer Step #17: 96dcc81ac42c: Waiting Step #17: 98ea0e4aa533: Waiting Step #17: 42ff19429864: Waiting Step #17: 011401bdb40c: Pulling fs layer Step #17: 6599fae8e40d: Waiting Step #17: 47194d5ea26c: Waiting Step #17: 4f4fb700ef54: Pulling fs layer Step #17: 572c9e4d5251: Waiting Step #17: 011401bdb40c: Waiting Step #17: 176c36e7ecec: Pulling fs layer Step #17: 58a3febac7ca: Pulling fs layer Step #17: 4f4fb700ef54: Waiting Step #17: bc031b8a48ae: Pulling fs layer Step #17: 176c36e7ecec: Waiting Step #17: bb987aa57de5: Pulling fs layer Step #17: 58a3febac7ca: Waiting Step #17: f9c8bd80a50a: Pulling fs layer Step #17: bc031b8a48ae: Waiting Step #17: f0013a17509a: Pulling fs layer Step #17: bb987aa57de5: Waiting Step #17: ba8839742a9c: Pulling fs layer Step #17: f9c8bd80a50a: Waiting Step #17: c429b623a92a: Pulling fs layer Step #17: b7c1fb17c989: Pulling fs layer Step #17: f0013a17509a: Waiting Step #17: ba8839742a9c: Waiting Step #17: a0d811c6ecf2: Pulling fs layer Step #17: c429b623a92a: Waiting Step #17: a8667c31f56f: Pulling fs layer Step #17: b7c1fb17c989: Waiting Step #17: e56b5ad2a4f8: Pulling fs layer Step #17: a0d811c6ecf2: Waiting Step #17: ea17321e4b3b: Pulling fs layer Step #17: a8667c31f56f: Waiting Step #17: 4e78b760eb38: Pulling fs layer Step #17: 6abe13a5337b: Pulling fs layer Step #17: 8c15fa7865e0: Pulling fs layer Step #17: ea17321e4b3b: Waiting Step #17: e56b5ad2a4f8: Waiting Step #17: 5ac094b55c63: Pulling fs layer Step #17: 4b75287872eb: Pulling fs layer Step #17: 4e78b760eb38: Waiting Step #17: 6abe13a5337b: Waiting Step #17: 2af20c9eca51: Pulling fs layer Step #17: 8c15fa7865e0: Waiting Step #17: ad064cb22270: Pulling fs layer Step #17: 4b75287872eb: Waiting Step #17: c0eafec27d71: Pulling fs layer Step #17: 5ac094b55c63: Waiting Step #17: 2af20c9eca51: Waiting Step #17: aa81e697be45: Pulling fs layer Step #17: ad064cb22270: Waiting Step #17: c0eafec27d71: Waiting Step #17: bc9f87405717: Pulling fs layer Step #17: 4e00dfc1a582: Pulling fs layer Step #17: aa81e697be45: Waiting Step #17: e6b5aa47e8c4: Pulling fs layer Step #17: 4e00dfc1a582: Waiting Step #17: e6b5aa47e8c4: Waiting Step #17: bc9f87405717: Waiting Step #11: latest: Pulling from oss-fuzz-base/base-builder-python-testing-profraw9-update Step #11: b549f31133a9: Pulling fs layer Step #11: 764c646c0bfa: Pulling fs layer Step #11: 4047f03e4370: Pulling fs layer Step #11: 095721e62fce: Pulling fs layer Step #11: 2802cfacb502: Pulling fs layer Step #11: 98ea0e4aa533: Pulling fs layer Step #11: a812fe0b6e3e: Pulling fs layer Step #11: 96dcc81ac42c: Pulling fs layer Step #11: 42ff19429864: Pulling fs layer Step #11: 6599fae8e40d: Pulling fs layer Step #11: 47194d5ea26c: Pulling fs layer Step #11: 572c9e4d5251: Pulling fs layer Step #11: 011401bdb40c: Pulling fs layer Step #11: 4f4fb700ef54: Pulling fs layer Step #11: 176c36e7ecec: Pulling fs layer Step #11: 58a3febac7ca: Pulling fs layer Step #11: bc031b8a48ae: Pulling fs layer Step #11: bb987aa57de5: Pulling fs layer Step #11: f9c8bd80a50a: Pulling fs layer Step #11: f0013a17509a: Pulling fs layer Step #11: ba8839742a9c: Pulling fs layer Step #11: 96dcc81ac42c: Waiting Step #11: c429b623a92a: Pulling fs layer Step #11: b7c1fb17c989: Pulling fs layer Step #11: a0d811c6ecf2: Pulling fs layer Step #11: a8667c31f56f: Pulling fs layer Step #11: e56b5ad2a4f8: Pulling fs layer Step #11: ea17321e4b3b: Pulling fs layer Step #11: 095721e62fce: Waiting Step #11: a812fe0b6e3e: Waiting Step #11: 4e78b760eb38: Pulling fs layer Step #11: bc031b8a48ae: Waiting Step #11: 6abe13a5337b: Pulling fs layer Step #11: 98ea0e4aa533: Waiting Step #11: 42ff19429864: Waiting Step #11: 8c15fa7865e0: Pulling fs layer Step #11: 6599fae8e40d: Waiting Step #11: 2802cfacb502: Waiting Step #11: 5ac094b55c63: Pulling fs layer Step #11: 47194d5ea26c: Waiting Step #11: 4b75287872eb: Pulling fs layer Step #11: 572c9e4d5251: Waiting Step #11: b7c1fb17c989: Waiting Step #11: 2af20c9eca51: Pulling fs layer Step #11: 011401bdb40c: Waiting Step #11: 0437fa80a8c7: Pulling fs layer Step #11: bb987aa57de5: Waiting Step #11: 4f4fb700ef54: Waiting Step #11: f9c8bd80a50a: Waiting Step #11: 176c36e7ecec: Waiting Step #11: 58a3febac7ca: Waiting Step #11: f0013a17509a: Waiting Step #11: ba8839742a9c: Waiting Step #11: 8c15fa7865e0: Waiting Step #11: c429b623a92a: Waiting Step #11: a0d811c6ecf2: Waiting Step #11: 5ac094b55c63: Waiting Step #11: ea17321e4b3b: Waiting Step #11: 4e78b760eb38: Waiting Step #11: a8667c31f56f: Waiting Step #11: 4b75287872eb: Waiting Step #11: e56b5ad2a4f8: Waiting Step #11: 2af20c9eca51: Waiting Step #11: 0437fa80a8c7: Waiting Step #11: 6abe13a5337b: Waiting Step #13: 4047f03e4370: Verifying Checksum Step #13: 4047f03e4370: Download complete Step #17: 4047f03e4370: Verifying Checksum Step #17: 4047f03e4370: Download complete Step #11: 4047f03e4370: Verifying Checksum Step #11: 4047f03e4370: Download complete Step #5: 4047f03e4370: Verifying Checksum Step #5: 4047f03e4370: Download complete Step #1: Using default tag: latest Step #7: Using default tag: latest Step #1: latest: Pulling from oss-fuzz-base/base-builder-testing-profraw9-update Step #1: b549f31133a9: Pulling fs layer Step #1: 764c646c0bfa: Pulling fs layer Step #1: 4047f03e4370: Pulling fs layer Step #1: 095721e62fce: Pulling fs layer Step #1: 2802cfacb502: Pulling fs layer Step #1: 98ea0e4aa533: Pulling fs layer Step #1: a812fe0b6e3e: Pulling fs layer Step #1: 96dcc81ac42c: Pulling fs layer Step #1: 4047f03e4370: Download complete Step #1: 42ff19429864: Pulling fs layer Step #1: 98ea0e4aa533: Waiting Step #1: 6599fae8e40d: Pulling fs layer Step #1: 2802cfacb502: Waiting Step #1: 47194d5ea26c: Pulling fs layer Step #1: 96dcc81ac42c: Waiting Step #1: 572c9e4d5251: Pulling fs layer Step #1: 42ff19429864: Waiting Step #1: 011401bdb40c: Pulling fs layer Step #1: 6599fae8e40d: Waiting Step #1: 4f4fb700ef54: Pulling fs layer Step #1: 47194d5ea26c: Waiting Step #1: a812fe0b6e3e: Waiting Step #1: 176c36e7ecec: Pulling fs layer Step #1: 572c9e4d5251: Waiting Step #1: 58a3febac7ca: Pulling fs layer Step #1: bc031b8a48ae: Pulling fs layer Step #1: 011401bdb40c: Waiting Step #1: 4f4fb700ef54: Waiting Step #1: bb987aa57de5: Pulling fs layer Step #1: 176c36e7ecec: Waiting Step #1: 58a3febac7ca: Waiting Step #1: f9c8bd80a50a: Pulling fs layer Step #1: bc031b8a48ae: Waiting Step #1: f0013a17509a: Pulling fs layer Step #1: ba8839742a9c: Pulling fs layer Step #1: bb987aa57de5: Waiting Step #1: c429b623a92a: Pulling fs layer Step #1: f9c8bd80a50a: Waiting Step #1: b7c1fb17c989: Pulling fs layer Step #1: ba8839742a9c: Waiting Step #1: a0d811c6ecf2: Pulling fs layer Step #1: f0013a17509a: Waiting Step #1: a8667c31f56f: Pulling fs layer Step #1: c429b623a92a: Waiting Step #1: e56b5ad2a4f8: Pulling fs layer Step #1: b7c1fb17c989: Waiting Step #1: ea17321e4b3b: Pulling fs layer Step #1: a0d811c6ecf2: Waiting Step #1: a8667c31f56f: Waiting Step #1: e56b5ad2a4f8: Waiting Step #1: 4e78b760eb38: Pulling fs layer Step #1: 6abe13a5337b: Pulling fs layer Step #1: ea17321e4b3b: Waiting Step #1: 8c15fa7865e0: Pulling fs layer Step #1: 5ac094b55c63: Pulling fs layer Step #1: 4e78b760eb38: Waiting Step #1: 4b75287872eb: Pulling fs layer Step #1: 6abe13a5337b: Waiting Step #1: 2af20c9eca51: Pulling fs layer Step #1: 2af20c9eca51: Waiting Step #1: 8c15fa7865e0: Waiting Step #1: 5ac094b55c63: Waiting Step #1: 4b75287872eb: Waiting Step #13: b549f31133a9: Verifying Checksum Step #13: b549f31133a9: Download complete Step #11: b549f31133a9: Verifying Checksum Step #11: b549f31133a9: Download complete Step #17: b549f31133a9: Verifying Checksum Step #17: b549f31133a9: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #5: b549f31133a9: Verifying Checksum Step #5: b549f31133a9: Download complete Step #15: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/base-builder-jvm-testing-profraw9-update Step #7: b549f31133a9: Pulling fs layer Step #7: 764c646c0bfa: Pulling fs layer Step #7: 4047f03e4370: Pulling fs layer Step #7: 095721e62fce: Pulling fs layer Step #7: 2802cfacb502: Pulling fs layer Step #7: 98ea0e4aa533: Pulling fs layer Step #7: a812fe0b6e3e: Pulling fs layer Step #7: 96dcc81ac42c: Pulling fs layer Step #7: 42ff19429864: Pulling fs layer Step #7: 6599fae8e40d: Pulling fs layer Step #7: 47194d5ea26c: Pulling fs layer Step #7: 572c9e4d5251: Pulling fs layer Step #7: 011401bdb40c: Pulling fs layer Step #7: 4f4fb700ef54: Pulling fs layer Step #7: 176c36e7ecec: Pulling fs layer Step #7: 58a3febac7ca: Pulling fs layer Step #7: bc031b8a48ae: Pulling fs layer Step #7: bb987aa57de5: Pulling fs layer Step #7: f9c8bd80a50a: Pulling fs layer Step #7: 6599fae8e40d: Waiting Step #7: f0013a17509a: Pulling fs layer Step #7: ba8839742a9c: Pulling fs layer Step #7: c429b623a92a: Pulling fs layer Step #7: 98ea0e4aa533: Waiting Step #7: b7c1fb17c989: Pulling fs layer Step #7: a0d811c6ecf2: Pulling fs layer Step #7: a812fe0b6e3e: Waiting Step #7: a8667c31f56f: Pulling fs layer Step #7: e56b5ad2a4f8: Pulling fs layer Step #7: 96dcc81ac42c: Waiting Step #7: ea17321e4b3b: Pulling fs layer Step #7: 42ff19429864: Waiting Step #7: 4e78b760eb38: Pulling fs layer Step #7: 4047f03e4370: Download complete Step #7: 6abe13a5337b: Pulling fs layer Step #7: f9c8bd80a50a: Waiting Step #7: 8c15fa7865e0: Pulling fs layer Step #7: 47194d5ea26c: Waiting Step #7: a0d811c6ecf2: Waiting Step #7: 5ac094b55c63: Pulling fs layer Step #7: f0013a17509a: Waiting Step #7: 4b75287872eb: Pulling fs layer Step #7: 572c9e4d5251: Waiting Step #7: 2af20c9eca51: Pulling fs layer Step #7: ba8839742a9c: Waiting Step #7: a6942bc10eff: Pulling fs layer Step #7: 011401bdb40c: Waiting Step #7: e56b5ad2a4f8: Waiting Step #7: c429b623a92a: Waiting Step #7: 3dd1ee15534d: Pulling fs layer Step #7: a8667c31f56f: Waiting Step #7: 4f4fb700ef54: Waiting Step #7: b7c1fb17c989: Waiting Step #7: 3dde62111af7: Pulling fs layer Step #7: 176c36e7ecec: Waiting Step #7: bc031b8a48ae: Waiting Step #7: 58a3febac7ca: Waiting Step #7: aa53aa72cce7: Pulling fs layer Step #7: 2af20c9eca51: Waiting Step #7: bb987aa57de5: Waiting Step #7: 8878268cfc6f: Pulling fs layer Step #7: ea17321e4b3b: Waiting Step #7: 4e78b760eb38: Waiting Step #7: 69938d078745: Pulling fs layer Step #7: 6abe13a5337b: Waiting Step #7: 2f1c4c0bb777: Pulling fs layer Step #7: 8c15fa7865e0: Waiting Step #7: a6942bc10eff: Waiting Step #7: 3dd1ee15534d: Waiting Step #7: 56df1215c54e: Pulling fs layer Step #7: 5ac094b55c63: Waiting Step #7: 4b75287872eb: Waiting Step #7: 94b147d040aa: Pulling fs layer Step #7: 3dde62111af7: Waiting Step #7: 8878268cfc6f: Waiting Step #7: 69938d078745: Waiting Step #7: aa53aa72cce7: Waiting Step #7: 56df1215c54e: Waiting Step #7: 2f1c4c0bb777: Waiting Step #5: 095721e62fce: Verifying Checksum Step #5: 095721e62fce: Download complete Step #13: 095721e62fce: Verifying Checksum Step #17: 095721e62fce: Verifying Checksum Step #17: 095721e62fce: Download complete Step #11: 095721e62fce: Verifying Checksum Step #11: 095721e62fce: Download complete Step #7: 095721e62fce: Verifying Checksum Step #13: 095721e62fce: Download complete Step #7: 095721e62fce: Download complete Step #1: 095721e62fce: Download complete Step #1: 98ea0e4aa533: Verifying Checksum Step #13: 98ea0e4aa533: Verifying Checksum Step #13: 98ea0e4aa533: Download complete Step #1: 98ea0e4aa533: Download complete Step #7: 98ea0e4aa533: Verifying Checksum Step #11: 98ea0e4aa533: Verifying Checksum Step #5: 98ea0e4aa533: Verifying Checksum Step #5: 98ea0e4aa533: Download complete Step #17: 98ea0e4aa533: Verifying Checksum Step #17: 98ea0e4aa533: Download complete Step #7: 98ea0e4aa533: Download complete Step #11: 98ea0e4aa533: Download complete Step #5: 2802cfacb502: Verifying Checksum Step #5: 2802cfacb502: Download complete Step #17: 2802cfacb502: Verifying Checksum Step #17: 2802cfacb502: Download complete Step #7: 2802cfacb502: Verifying Checksum Step #7: 2802cfacb502: Download complete Step #1: 2802cfacb502: Verifying Checksum Step #1: 2802cfacb502: Download complete Step #11: 2802cfacb502: Download complete Step #13: 2802cfacb502: Verifying Checksum Step #13: 2802cfacb502: Download complete Step #3: Using default tag: latest Step #11: 96dcc81ac42c: Download complete Step #13: 96dcc81ac42c: Verifying Checksum Step #13: 96dcc81ac42c: Download complete Step #5: 96dcc81ac42c: Verifying Checksum Step #7: 96dcc81ac42c: Verifying Checksum Step #5: 96dcc81ac42c: Download complete Step #17: 96dcc81ac42c: Verifying Checksum Step #1: 96dcc81ac42c: Verifying Checksum Step #1: 96dcc81ac42c: Download complete Step #7: 96dcc81ac42c: Download complete Step #17: 96dcc81ac42c: Download complete Step #17: 42ff19429864: Download complete Step #7: 42ff19429864: Download complete Step #13: 42ff19429864: Download complete Step #5: 42ff19429864: Download complete Step #11: 42ff19429864: Download complete Step #1: 42ff19429864: Download complete Step #3: latest: Pulling from oss-fuzz-base/base-builder-swift-testing-profraw9-update Step #3: b549f31133a9: Pulling fs layer Step #3: 764c646c0bfa: Pulling fs layer Step #3: 4047f03e4370: Pulling fs layer Step #3: 095721e62fce: Pulling fs layer Step #3: 2802cfacb502: Pulling fs layer Step #3: 98ea0e4aa533: Pulling fs layer Step #3: a812fe0b6e3e: Pulling fs layer Step #3: 96dcc81ac42c: Pulling fs layer Step #3: 42ff19429864: Pulling fs layer Step #3: 4047f03e4370: Download complete Step #3: 6599fae8e40d: Pulling fs layer Step #3: 47194d5ea26c: Pulling fs layer Step #3: 572c9e4d5251: Pulling fs layer Step #3: 98ea0e4aa533: Download complete Step #3: 011401bdb40c: Pulling fs layer Step #3: 4f4fb700ef54: Pulling fs layer Step #3: 095721e62fce: Download complete Step #3: 176c36e7ecec: Pulling fs layer Step #3: 2802cfacb502: Download complete Step #3: 6599fae8e40d: Waiting Step #3: 58a3febac7ca: Pulling fs layer Step #3: bc031b8a48ae: Pulling fs layer Step #3: bb987aa57de5: Pulling fs layer Step #3: 4f4fb700ef54: Waiting Step #3: 96dcc81ac42c: Download complete Step #3: f9c8bd80a50a: Pulling fs layer Step #3: 011401bdb40c: Waiting Step #3: f0013a17509a: Pulling fs layer Step #3: 42ff19429864: Download complete Step #3: 572c9e4d5251: Waiting Step #3: 47194d5ea26c: Waiting Step #3: bc031b8a48ae: Waiting Step #3: 58a3febac7ca: Waiting Step #3: bb987aa57de5: Waiting Step #3: 176c36e7ecec: Waiting Step #3: ba8839742a9c: Pulling fs layer Step #3: c429b623a92a: Pulling fs layer Step #3: f9c8bd80a50a: Waiting Step #3: b7c1fb17c989: Pulling fs layer Step #3: f0013a17509a: Waiting Step #3: a0d811c6ecf2: Pulling fs layer Step #3: ba8839742a9c: Waiting Step #3: a8667c31f56f: Pulling fs layer Step #3: e56b5ad2a4f8: Pulling fs layer Step #3: c429b623a92a: Waiting Step #3: ea17321e4b3b: Pulling fs layer Step #3: a0d811c6ecf2: Waiting Step #3: b7c1fb17c989: Waiting Step #3: 4e78b760eb38: Pulling fs layer Step #3: 6abe13a5337b: Pulling fs layer Step #3: e56b5ad2a4f8: Waiting Step #3: a8667c31f56f: Waiting Step #3: 8c15fa7865e0: Pulling fs layer Step #3: ea17321e4b3b: Waiting Step #3: 5ac094b55c63: Pulling fs layer Step #3: 4b75287872eb: Pulling fs layer Step #3: 2af20c9eca51: Pulling fs layer Step #3: 4e78b760eb38: Waiting Step #3: 16cd329e10fc: Pulling fs layer Step #3: 5ac094b55c63: Waiting Step #3: 6abe13a5337b: Waiting Step #3: 4b75287872eb: Waiting Step #3: 8c15fa7865e0: Waiting Step #3: 8b61ebe75560: Pulling fs layer Step #3: 2af20c9eca51: Waiting Step #3: 16cd329e10fc: Waiting Step #3: 8b61ebe75560: Waiting Step #5: 764c646c0bfa: Verifying Checksum Step #5: 764c646c0bfa: Download complete Step #13: 764c646c0bfa: Verifying Checksum Step #13: 764c646c0bfa: Download complete Step #7: 764c646c0bfa: Download complete Step #17: 764c646c0bfa: Verifying Checksum Step #17: 764c646c0bfa: Download complete Step #11: 764c646c0bfa: Verifying Checksum Step #11: 764c646c0bfa: Download complete Step #3: 764c646c0bfa: Verifying Checksum Step #3: 764c646c0bfa: Download complete Step #1: 764c646c0bfa: Verifying Checksum Step #1: 764c646c0bfa: Download complete Step #19: Using default tag: latest Step #9: Using default tag: latest Step #19: latest: Pulling from oss-fuzz-base/base-runner-testing-profraw9-update Step #19: b549f31133a9: Pulling fs layer Step #19: 764c646c0bfa: Pulling fs layer Step #19: 4047f03e4370: Pulling fs layer Step #19: 78ccef937fd2: Pulling fs layer Step #19: 64a5becdf739: Pulling fs layer Step #19: e6002a0aa7f3: Pulling fs layer Step #19: a80e23044261: Pulling fs layer Step #19: 32c11d15b54d: Pulling fs layer Step #19: 764c646c0bfa: Download complete Step #19: 04a309e0a8f0: Pulling fs layer Step #19: 4047f03e4370: Download complete Step #19: f1874050ccfb: Pulling fs layer Step #19: 1fa7697f656f: Pulling fs layer Step #19: af504376fcb9: Pulling fs layer Step #19: 78ccef937fd2: Waiting Step #19: 5d025d95827f: Pulling fs layer Step #19: 64a5becdf739: Waiting Step #19: 47fe0e19f649: Pulling fs layer Step #19: 432285841bff: Pulling fs layer Step #19: a80e23044261: Waiting Step #19: 46a7827fb75c: Pulling fs layer Step #19: 7d2dff2095b7: Pulling fs layer Step #19: b0f05051c06c: Pulling fs layer Step #19: fca4c2631a80: Pulling fs layer Step #19: f1874050ccfb: Waiting Step #19: 620dcf2cf329: Pulling fs layer Step #19: 1fa7697f656f: Waiting Step #19: af504376fcb9: Waiting Step #19: 04a309e0a8f0: Waiting Step #19: 32c11d15b54d: Waiting Step #19: 7d2dff2095b7: Waiting Step #19: 5d025d95827f: Waiting Step #19: 432285841bff: Waiting Step #19: 47fe0e19f649: Waiting Step #19: fca4c2631a80: Waiting Step #19: 620dcf2cf329: Waiting Step #11: b549f31133a9: Pull complete Step #13: b549f31133a9: Pull complete Step #1: b549f31133a9: Pull complete Step #17: b549f31133a9: Pull complete Step #7: b549f31133a9: Pull complete Step #5: b549f31133a9: Pull complete Step #3: b549f31133a9: Pull complete Step #19: b549f31133a9: Pull complete Step #13: 47194d5ea26c: Verifying Checksum Step #1: 47194d5ea26c: Verifying Checksum Step #1: 47194d5ea26c: Download complete Step #13: 47194d5ea26c: Download complete Step #3: 47194d5ea26c: Verifying Checksum Step #5: 47194d5ea26c: Verifying Checksum Step #7: 47194d5ea26c: Verifying Checksum Step #7: 47194d5ea26c: Download complete Step #3: 47194d5ea26c: Download complete Step #5: 47194d5ea26c: Download complete Step #11: 47194d5ea26c: Download complete Step #17: 47194d5ea26c: Verifying Checksum Step #17: 47194d5ea26c: Download complete Step #9: latest: Pulling from oss-fuzz-base/base-builder-go-testing-profraw9-update Step #9: b549f31133a9: Already exists Step #9: 764c646c0bfa: Pulling fs layer Step #9: 4047f03e4370: Pulling fs layer Step #9: 095721e62fce: Pulling fs layer Step #9: 2802cfacb502: Pulling fs layer Step #9: 98ea0e4aa533: Pulling fs layer Step #9: a812fe0b6e3e: Pulling fs layer Step #9: 96dcc81ac42c: Pulling fs layer Step #9: 42ff19429864: Pulling fs layer Step #9: 6599fae8e40d: Pulling fs layer Step #9: 47194d5ea26c: Pulling fs layer Step #9: 572c9e4d5251: Pulling fs layer Step #9: 011401bdb40c: Pulling fs layer Step #9: 4f4fb700ef54: Pulling fs layer Step #9: 176c36e7ecec: Pulling fs layer Step #9: 98ea0e4aa533: Download complete Step #9: 58a3febac7ca: Pulling fs layer Step #9: 095721e62fce: Download complete Step #9: bc031b8a48ae: Pulling fs layer Step #9: bb987aa57de5: Pulling fs layer Step #9: 2802cfacb502: Download complete Step #9: 4047f03e4370: Download complete Step #9: f9c8bd80a50a: Pulling fs layer Step #9: 572c9e4d5251: Waiting Step #9: f0013a17509a: Pulling fs layer Step #9: ba8839742a9c: Pulling fs layer Step #9: 96dcc81ac42c: Download complete Step #9: 176c36e7ecec: Waiting Step #9: c429b623a92a: Pulling fs layer Step #9: 42ff19429864: Download complete Step #9: b7c1fb17c989: Pulling fs layer Step #9: 47194d5ea26c: Download complete Step #9: 011401bdb40c: Waiting Step #9: f9c8bd80a50a: Waiting Step #9: ba8839742a9c: Waiting Step #9: 58a3febac7ca: Waiting Step #9: 4f4fb700ef54: Waiting Step #9: bc031b8a48ae: Waiting Step #9: f0013a17509a: Waiting Step #9: a0d811c6ecf2: Pulling fs layer Step #9: 764c646c0bfa: Download complete Step #9: c429b623a92a: Waiting Step #9: bb987aa57de5: Waiting Step #9: a8667c31f56f: Pulling fs layer Step #9: b7c1fb17c989: Waiting Step #9: e56b5ad2a4f8: Pulling fs layer Step #9: a0d811c6ecf2: Waiting Step #9: ea17321e4b3b: Pulling fs layer Step #9: a8667c31f56f: Waiting Step #9: 4e78b760eb38: Pulling fs layer Step #9: 6abe13a5337b: Pulling fs layer Step #9: e56b5ad2a4f8: Waiting Step #9: 8c15fa7865e0: Pulling fs layer Step #9: ea17321e4b3b: Waiting Step #9: 5ac094b55c63: Pulling fs layer Step #9: 4b75287872eb: Pulling fs layer Step #9: 4e78b760eb38: Waiting Step #9: 2af20c9eca51: Pulling fs layer Step #9: 061ccbb84a3f: Pulling fs layer Step #9: 8c15fa7865e0: Waiting Step #9: 6abe13a5337b: Waiting Step #9: 4962d745f9e1: Pulling fs layer Step #9: 2af20c9eca51: Waiting Step #9: 5ac094b55c63: Waiting Step #9: 4b75287872eb: Waiting Step #9: be0cd5575bc4: Pulling fs layer Step #9: 061ccbb84a3f: Waiting Step #1: 572c9e4d5251: Download complete Step #7: 572c9e4d5251: Download complete Step #5: 572c9e4d5251: Download complete Step #3: 572c9e4d5251: Download complete Step #17: 572c9e4d5251: Download complete Step #13: 572c9e4d5251: Download complete Step #9: 572c9e4d5251: Download complete Step #11: 572c9e4d5251: Download complete Step #13: 011401bdb40c: Verifying Checksum Step #13: 011401bdb40c: Download complete Step #1: 011401bdb40c: Verifying Checksum Step #1: 011401bdb40c: Download complete Step #11: 011401bdb40c: Verifying Checksum Step #17: 011401bdb40c: Download complete Step #5: 011401bdb40c: Verifying Checksum Step #5: 011401bdb40c: Download complete Step #9: 011401bdb40c: Verifying Checksum Step #9: 011401bdb40c: Download complete Step #7: 011401bdb40c: Verifying Checksum Step #7: 011401bdb40c: Download complete Step #3: 011401bdb40c: Verifying Checksum Step #3: 011401bdb40c: Download complete Step #11: 011401bdb40c: Download complete Step #3: 4f4fb700ef54: Verifying Checksum Step #3: 4f4fb700ef54: Download complete Step #1: 4f4fb700ef54: Verifying Checksum Step #1: 4f4fb700ef54: Download complete Step #13: 4f4fb700ef54: Verifying Checksum Step #17: 4f4fb700ef54: Verifying Checksum Step #7: 4f4fb700ef54: Verifying Checksum Step #7: 4f4fb700ef54: Download complete Step #9: 4f4fb700ef54: Verifying Checksum Step #9: 4f4fb700ef54: Download complete Step #13: 4f4fb700ef54: Download complete Step #5: 4f4fb700ef54: Verifying Checksum Step #5: 4f4fb700ef54: Download complete Step #17: 4f4fb700ef54: Download complete Step #11: 4f4fb700ef54: Verifying Checksum Step #11: 4f4fb700ef54: Download complete Step #5: 176c36e7ecec: Verifying Checksum Step #5: 176c36e7ecec: Download complete Step #13: 176c36e7ecec: Verifying Checksum Step #13: 176c36e7ecec: Download complete Step #7: 176c36e7ecec: Verifying Checksum Step #7: 176c36e7ecec: Download complete Step #1: 176c36e7ecec: Verifying Checksum Step #1: 176c36e7ecec: Download complete Step #11: 176c36e7ecec: Download complete Step #3: 176c36e7ecec: Verifying Checksum Step #3: 176c36e7ecec: Download complete Step #9: 176c36e7ecec: Verifying Checksum Step #9: 176c36e7ecec: Download complete Step #17: 176c36e7ecec: Verifying Checksum Step #17: 176c36e7ecec: Download complete Step #15: latest: Pulling from oss-fuzz-base/base-builder-rust-testing-profraw9-update Step #15: b549f31133a9: Already exists Step #15: 764c646c0bfa: Pulling fs layer Step #15: 4047f03e4370: Pulling fs layer Step #15: 095721e62fce: Pulling fs layer Step #15: 2802cfacb502: Pulling fs layer Step #15: 98ea0e4aa533: Pulling fs layer Step #15: a812fe0b6e3e: Pulling fs layer Step #15: 96dcc81ac42c: Pulling fs layer Step #15: 42ff19429864: Pulling fs layer Step #15: 6599fae8e40d: Pulling fs layer Step #15: 47194d5ea26c: Pulling fs layer Step #15: 572c9e4d5251: Pulling fs layer Step #15: 011401bdb40c: Pulling fs layer Step #15: 98ea0e4aa533: Download complete Step #15: 4f4fb700ef54: Pulling fs layer Step #15: 4047f03e4370: Download complete Step #15: 176c36e7ecec: Pulling fs layer Step #15: 095721e62fce: Download complete Step #15: 2802cfacb502: Download complete Step #15: 58a3febac7ca: Pulling fs layer Step #15: 96dcc81ac42c: Download complete Step #15: 42ff19429864: Download complete Step #15: bc031b8a48ae: Pulling fs layer Step #15: 011401bdb40c: Download complete Step #15: bb987aa57de5: Pulling fs layer Step #15: 47194d5ea26c: Download complete Step #15: 4f4fb700ef54: Download complete Step #15: f9c8bd80a50a: Pulling fs layer Step #15: 572c9e4d5251: Download complete Step #15: f0013a17509a: Pulling fs layer Step #15: ba8839742a9c: Pulling fs layer Step #15: c429b623a92a: Pulling fs layer Step #15: 58a3febac7ca: Waiting Step #15: 176c36e7ecec: Download complete Step #15: b7c1fb17c989: Pulling fs layer Step #15: bc031b8a48ae: Waiting Step #15: a0d811c6ecf2: Pulling fs layer Step #15: f9c8bd80a50a: Waiting Step #15: a8667c31f56f: Pulling fs layer Step #15: bb987aa57de5: Waiting Step #15: c429b623a92a: Waiting Step #15: e56b5ad2a4f8: Pulling fs layer Step #15: ea17321e4b3b: Pulling fs layer Step #15: b7c1fb17c989: Waiting Step #15: a0d811c6ecf2: Waiting Step #15: 4e78b760eb38: Pulling fs layer Step #15: ba8839742a9c: Waiting Step #15: f0013a17509a: Waiting Step #15: a8667c31f56f: Waiting Step #15: e56b5ad2a4f8: Waiting Step #15: 6abe13a5337b: Pulling fs layer Step #15: ea17321e4b3b: Waiting Step #15: 8c15fa7865e0: Pulling fs layer Step #15: 4e78b760eb38: Waiting Step #15: 5ac094b55c63: Pulling fs layer Step #15: 4b75287872eb: Pulling fs layer Step #15: 8c15fa7865e0: Waiting Step #15: 2af20c9eca51: Pulling fs layer Step #15: 6abe13a5337b: Waiting Step #15: fe2596365933: Pulling fs layer Step #15: 5ac094b55c63: Waiting Step #15: 4b75287872eb: Waiting Step #15: 2af20c9eca51: Waiting Step #15: 58a3febac7ca: Download complete Step #13: 58a3febac7ca: Verifying Checksum Step #1: 58a3febac7ca: Verifying Checksum Step #13: 58a3febac7ca: Download complete Step #1: 58a3febac7ca: Download complete Step #3: 58a3febac7ca: Download complete Step #5: 58a3febac7ca: Verifying Checksum Step #5: 58a3febac7ca: Download complete Step #7: 58a3febac7ca: Verifying Checksum Step #7: 58a3febac7ca: Download complete Step #9: 58a3febac7ca: Verifying Checksum Step #9: 58a3febac7ca: Download complete Step #11: 58a3febac7ca: Verifying Checksum Step #11: 58a3febac7ca: Download complete Step #17: 58a3febac7ca: Verifying Checksum Step #17: 58a3febac7ca: Download complete Step #7: bc031b8a48ae: Verifying Checksum Step #7: bc031b8a48ae: Download complete Step #17: bc031b8a48ae: Download complete Step #3: bc031b8a48ae: Verifying Checksum Step #9: bc031b8a48ae: Verifying Checksum Step #1: bc031b8a48ae: Verifying Checksum Step #1: bc031b8a48ae: Download complete Step #5: bc031b8a48ae: Download complete Step #11: bc031b8a48ae: Verifying Checksum Step #11: bc031b8a48ae: Download complete Step #3: bc031b8a48ae: Download complete Step #13: bc031b8a48ae: Download complete Step #15: bc031b8a48ae: Download complete Step #9: bc031b8a48ae: Download complete Step #13: 6599fae8e40d: Verifying Checksum Step #13: 6599fae8e40d: Download complete Step #3: 6599fae8e40d: Verifying Checksum Step #3: 6599fae8e40d: Download complete Step #11: 6599fae8e40d: Verifying Checksum Step #11: 6599fae8e40d: Download complete Step #7: 6599fae8e40d: Verifying Checksum Step #7: 6599fae8e40d: Download complete Step #5: 6599fae8e40d: Verifying Checksum Step #5: 6599fae8e40d: Download complete Step #1: 6599fae8e40d: Verifying Checksum Step #1: 6599fae8e40d: Download complete Step #9: 6599fae8e40d: Verifying Checksum Step #9: 6599fae8e40d: Download complete Step #15: 6599fae8e40d: Verifying Checksum Step #15: 6599fae8e40d: Download complete Step #17: 6599fae8e40d: Verifying Checksum Step #17: 6599fae8e40d: Download complete Step #13: bb987aa57de5: Verifying Checksum Step #13: bb987aa57de5: Download complete Step #9: bb987aa57de5: Verifying Checksum Step #9: bb987aa57de5: Download complete Step #7: bb987aa57de5: Verifying Checksum Step #7: bb987aa57de5: Download complete Step #15: bb987aa57de5: Verifying Checksum Step #15: bb987aa57de5: Download complete Step #11: bb987aa57de5: Verifying Checksum Step #11: bb987aa57de5: Download complete Step #1: bb987aa57de5: Verifying Checksum Step #1: bb987aa57de5: Download complete Step #3: bb987aa57de5: Verifying Checksum Step #3: bb987aa57de5: Download complete Step #5: bb987aa57de5: Verifying Checksum Step #5: bb987aa57de5: Download complete Step #17: bb987aa57de5: Verifying Checksum Step #17: bb987aa57de5: Download complete Step #9: f9c8bd80a50a: Download complete Step #3: f9c8bd80a50a: Download complete Step #1: f9c8bd80a50a: Download complete Step #13: f9c8bd80a50a: Download complete Step #5: f9c8bd80a50a: Download complete Step #11: f9c8bd80a50a: Download complete Step #17: f9c8bd80a50a: Download complete Step #7: f9c8bd80a50a: Download complete Step #15: f9c8bd80a50a: Download complete Step #5: ba8839742a9c: Verifying Checksum Step #5: ba8839742a9c: Download complete Step #15: ba8839742a9c: Verifying Checksum Step #15: ba8839742a9c: Download complete Step #7: ba8839742a9c: Verifying Checksum Step #7: ba8839742a9c: Download complete Step #13: ba8839742a9c: Verifying Checksum Step #13: ba8839742a9c: Download complete Step #9: ba8839742a9c: Download complete Step #11: ba8839742a9c: Verifying Checksum Step #11: ba8839742a9c: Download complete Step #3: ba8839742a9c: Verifying Checksum Step #1: ba8839742a9c: Verifying Checksum Step #1: ba8839742a9c: Download complete Step #3: ba8839742a9c: Download complete Step #17: ba8839742a9c: Verifying Checksum Step #17: ba8839742a9c: Download complete Step #13: f0013a17509a: Verifying Checksum Step #3: f0013a17509a: Verifying Checksum Step #3: f0013a17509a: Download complete Step #11: f0013a17509a: Verifying Checksum Step #7: f0013a17509a: Verifying Checksum Step #7: f0013a17509a: Download complete Step #11: f0013a17509a: Download complete Step #9: f0013a17509a: Verifying Checksum Step #9: f0013a17509a: Download complete Step #1: f0013a17509a: Verifying Checksum Step #1: f0013a17509a: Download complete Step #5: f0013a17509a: Verifying Checksum Step #5: f0013a17509a: Download complete Step #13: f0013a17509a: Download complete Step #17: f0013a17509a: Verifying Checksum Step #17: f0013a17509a: Download complete Step #15: f0013a17509a: Verifying Checksum Step #15: f0013a17509a: Download complete Step #1: c429b623a92a: Download complete Step #15: c429b623a92a: Download complete Step #17: c429b623a92a: Download complete Step #9: c429b623a92a: Download complete Step #13: c429b623a92a: Download complete Step #3: c429b623a92a: Download complete Step #7: c429b623a92a: Download complete Step #11: c429b623a92a: Download complete Step #5: c429b623a92a: Download complete Step #3: b7c1fb17c989: Download complete Step #15: b7c1fb17c989: Verifying Checksum Step #15: b7c1fb17c989: Download complete Step #11: b7c1fb17c989: Download complete Step #1: b7c1fb17c989: Verifying Checksum Step #1: b7c1fb17c989: Download complete Step #17: b7c1fb17c989: Verifying Checksum Step #17: b7c1fb17c989: Download complete Step #9: b7c1fb17c989: Verifying Checksum Step #9: b7c1fb17c989: Download complete Step #7: b7c1fb17c989: Verifying Checksum Step #7: b7c1fb17c989: Download complete Step #13: b7c1fb17c989: Verifying Checksum Step #13: b7c1fb17c989: Download complete Step #5: b7c1fb17c989: Verifying Checksum Step #5: b7c1fb17c989: Download complete Step #1: a0d811c6ecf2: Verifying Checksum Step #7: a0d811c6ecf2: Verifying Checksum Step #7: a0d811c6ecf2: Download complete Step #1: a0d811c6ecf2: Download complete Step #3: a0d811c6ecf2: Verifying Checksum Step #3: a0d811c6ecf2: Download complete Step #11: a0d811c6ecf2: Verifying Checksum Step #5: a0d811c6ecf2: Verifying Checksum Step #5: a0d811c6ecf2: Download complete Step #11: a0d811c6ecf2: Download complete Step #9: a0d811c6ecf2: Verifying Checksum Step #9: a0d811c6ecf2: Download complete Step #13: a0d811c6ecf2: Verifying Checksum Step #13: a0d811c6ecf2: Download complete Step #15: a0d811c6ecf2: Verifying Checksum Step #15: a0d811c6ecf2: Download complete Step #17: a0d811c6ecf2: Verifying Checksum Step #17: a0d811c6ecf2: Download complete Step #15: e56b5ad2a4f8: Verifying Checksum Step #15: e56b5ad2a4f8: Download complete Step #17: e56b5ad2a4f8: Verifying Checksum Step #17: e56b5ad2a4f8: Download complete Step #7: e56b5ad2a4f8: Verifying Checksum Step #7: e56b5ad2a4f8: Download complete Step #11: e56b5ad2a4f8: Verifying Checksum Step #11: e56b5ad2a4f8: Download complete Step #5: e56b5ad2a4f8: Verifying Checksum Step #5: e56b5ad2a4f8: Download complete Step #13: e56b5ad2a4f8: Verifying Checksum Step #13: e56b5ad2a4f8: Download complete Step #9: e56b5ad2a4f8: Verifying Checksum Step #9: e56b5ad2a4f8: Download complete Step #3: e56b5ad2a4f8: Verifying Checksum Step #3: e56b5ad2a4f8: Download complete Step #1: e56b5ad2a4f8: Verifying Checksum Step #1: e56b5ad2a4f8: Download complete Step #7: a8667c31f56f: Download complete Step #3: a8667c31f56f: Download complete Step #5: a8667c31f56f: Download complete Step #15: a8667c31f56f: Download complete Step #13: a8667c31f56f: Download complete Step #11: a8667c31f56f: Download complete Step #1: a8667c31f56f: Download complete Step #9: a8667c31f56f: Download complete Step #17: a8667c31f56f: Download complete Step #17: a812fe0b6e3e: Verifying Checksum Step #17: a812fe0b6e3e: Download complete Step #13: a812fe0b6e3e: Download complete Step #5: a812fe0b6e3e: Verifying Checksum Step #9: a812fe0b6e3e: Verifying Checksum Step #5: a812fe0b6e3e: Download complete Step #9: a812fe0b6e3e: Download complete Step #11: a812fe0b6e3e: Download complete Step #1: a812fe0b6e3e: Verifying Checksum Step #1: a812fe0b6e3e: Download complete Step #15: a812fe0b6e3e: Verifying Checksum Step #3: a812fe0b6e3e: Download complete Step #15: a812fe0b6e3e: Download complete Step #7: a812fe0b6e3e: Verifying Checksum Step #7: a812fe0b6e3e: Download complete Step #9: ea17321e4b3b: Verifying Checksum Step #9: ea17321e4b3b: Download complete Step #17: ea17321e4b3b: Verifying Checksum Step #17: ea17321e4b3b: Download complete Step #7: ea17321e4b3b: Verifying Checksum Step #7: ea17321e4b3b: Download complete Step #1: ea17321e4b3b: Verifying Checksum Step #1: ea17321e4b3b: Download complete Step #11: ea17321e4b3b: Verifying Checksum Step #3: ea17321e4b3b: Verifying Checksum Step #3: ea17321e4b3b: Download complete Step #11: ea17321e4b3b: Download complete Step #13: ea17321e4b3b: Verifying Checksum Step #13: ea17321e4b3b: Download complete Step #15: ea17321e4b3b: Verifying Checksum Step #15: ea17321e4b3b: Download complete Step #5: ea17321e4b3b: Download complete Step #17: 4e78b760eb38: Verifying Checksum Step #17: 4e78b760eb38: Download complete Step #11: 4e78b760eb38: Verifying Checksum Step #11: 4e78b760eb38: Download complete Step #3: 4e78b760eb38: Verifying Checksum Step #3: 4e78b760eb38: Download complete Step #1: 4e78b760eb38: Verifying Checksum Step #1: 4e78b760eb38: Download complete Step #9: 4e78b760eb38: Verifying Checksum Step #9: 4e78b760eb38: Download complete Step #7: 4e78b760eb38: Verifying Checksum Step #7: 4e78b760eb38: Download complete Step #15: 4e78b760eb38: Verifying Checksum Step #15: 4e78b760eb38: Download complete Step #13: 4e78b760eb38: Verifying Checksum Step #13: 4e78b760eb38: Download complete Step #5: 4e78b760eb38: Verifying Checksum Step #5: 4e78b760eb38: Download complete Step #9: 6abe13a5337b: Verifying Checksum Step #9: 6abe13a5337b: Download complete Step #7: 6abe13a5337b: Verifying Checksum Step #3: 6abe13a5337b: Verifying Checksum Step #3: 6abe13a5337b: Download complete Step #5: 6abe13a5337b: Verifying Checksum Step #5: 6abe13a5337b: Download complete Step #13: 6abe13a5337b: Verifying Checksum Step #13: 6abe13a5337b: Download complete Step #11: 6abe13a5337b: Verifying Checksum Step #11: 6abe13a5337b: Download complete Step #1: 6abe13a5337b: Verifying Checksum Step #1: 6abe13a5337b: Download complete Step #15: 6abe13a5337b: Verifying Checksum Step #15: 6abe13a5337b: Download complete Step #7: 6abe13a5337b: Download complete Step #17: 6abe13a5337b: Verifying Checksum Step #17: 6abe13a5337b: Download complete Step #3: 5ac094b55c63: Verifying Checksum Step #3: 5ac094b55c63: Download complete Step #11: 5ac094b55c63: Verifying Checksum Step #11: 5ac094b55c63: Download complete Step #5: 5ac094b55c63: Verifying Checksum Step #5: 5ac094b55c63: Download complete Step #17: 5ac094b55c63: Verifying Checksum Step #9: 5ac094b55c63: Verifying Checksum Step #9: 5ac094b55c63: Download complete Step #17: 5ac094b55c63: Download complete Step #1: 5ac094b55c63: Verifying Checksum Step #7: 5ac094b55c63: Verifying Checksum Step #13: 5ac094b55c63: Verifying Checksum Step #7: 5ac094b55c63: Download complete Step #15: 5ac094b55c63: Verifying Checksum Step #15: 5ac094b55c63: Download complete Step #1: 5ac094b55c63: Download complete Step #13: 5ac094b55c63: Download complete Step #3: 4b75287872eb: Verifying Checksum Step #3: 4b75287872eb: Download complete Step #1: 4b75287872eb: Verifying Checksum Step #1: 4b75287872eb: Download complete Step #13: 4b75287872eb: Verifying Checksum Step #13: 4b75287872eb: Download complete Step #7: 4b75287872eb: Verifying Checksum Step #9: 4b75287872eb: Verifying Checksum Step #17: 4b75287872eb: Verifying Checksum Step #17: 4b75287872eb: Download complete Step #7: 4b75287872eb: Download complete Step #15: 4b75287872eb: Verifying Checksum Step #15: 4b75287872eb: Download complete Step #5: 4b75287872eb: Verifying Checksum Step #5: 4b75287872eb: Download complete Step #11: 4b75287872eb: Verifying Checksum Step #11: 4b75287872eb: Download complete Step #9: 4b75287872eb: Download complete Step #3: 8c15fa7865e0: Verifying Checksum Step #3: 8c15fa7865e0: Download complete Step #15: 8c15fa7865e0: Verifying Checksum Step #15: 8c15fa7865e0: Download complete Step #9: 8c15fa7865e0: Verifying Checksum Step #9: 8c15fa7865e0: Download complete Step #7: 8c15fa7865e0: Verifying Checksum Step #7: 8c15fa7865e0: Download complete Step #17: 8c15fa7865e0: Verifying Checksum Step #17: 8c15fa7865e0: Download complete Step #5: 8c15fa7865e0: Verifying Checksum Step #5: 8c15fa7865e0: Download complete Step #1: 8c15fa7865e0: Verifying Checksum Step #1: 8c15fa7865e0: Download complete Step #13: 8c15fa7865e0: Verifying Checksum Step #11: 8c15fa7865e0: Verifying Checksum Step #11: 8c15fa7865e0: Download complete Step #13: 8c15fa7865e0: Download complete Step #13: ad064cb22270: Verifying Checksum Step #13: ad064cb22270: Download complete Step #17: ad064cb22270: Verifying Checksum Step #17: ad064cb22270: Download complete Step #13: 2af20c9eca51: Verifying Checksum Step #13: 2af20c9eca51: Download complete Step #9: 2af20c9eca51: Verifying Checksum Step #9: 2af20c9eca51: Download complete Step #5: 2af20c9eca51: Verifying Checksum Step #5: 2af20c9eca51: Download complete Step #1: 2af20c9eca51: Verifying Checksum Step #1: 2af20c9eca51: Download complete Step #7: 2af20c9eca51: Verifying Checksum Step #15: 2af20c9eca51: Verifying Checksum Step #15: 2af20c9eca51: Download complete Step #7: 2af20c9eca51: Download complete Step #3: 2af20c9eca51: Verifying Checksum Step #3: 2af20c9eca51: Download complete Step #17: 2af20c9eca51: Verifying Checksum Step #11: 2af20c9eca51: Verifying Checksum Step #11: 2af20c9eca51: Download complete Step #17: 2af20c9eca51: Download complete Step #13: bc9f87405717: Verifying Checksum Step #13: bc9f87405717: Download complete Step #17: bc9f87405717: Verifying Checksum Step #17: bc9f87405717: Download complete Step #17: aa81e697be45: Verifying Checksum Step #17: aa81e697be45: Download complete Step #13: aa81e697be45: Verifying Checksum Step #13: aa81e697be45: Download complete Step #13: e6b5aa47e8c4: Verifying Checksum Step #13: e6b5aa47e8c4: Download complete Step #17: e6b5aa47e8c4: Verifying Checksum Step #17: e6b5aa47e8c4: Download complete Step #13: 4e00dfc1a582: Verifying Checksum Step #13: 4e00dfc1a582: Download complete Step #17: 4e00dfc1a582: Verifying Checksum Step #17: 4e00dfc1a582: Download complete Step #1: 764c646c0bfa: Pull complete Step #15: 764c646c0bfa: Pull complete Step #7: 764c646c0bfa: Pull complete Step #11: 764c646c0bfa: Pull complete Step #17: 764c646c0bfa: Pull complete Step #3: 764c646c0bfa: Pull complete Step #19: 764c646c0bfa: Pull complete Step #5: 764c646c0bfa: Pull complete Step #9: 764c646c0bfa: Pull complete Step #13: 764c646c0bfa: Pull complete Step #11: 0437fa80a8c7: Verifying Checksum Step #11: 0437fa80a8c7: Download complete Step #5: 9ae0cc87f2f4: Verifying Checksum Step #5: 9ae0cc87f2f4: Download complete Step #13: c0eafec27d71: Download complete Step #17: c0eafec27d71: Verifying Checksum Step #17: c0eafec27d71: Download complete Step #7: 3dd1ee15534d: Verifying Checksum Step #7: 3dd1ee15534d: Download complete Step #7: 3dde62111af7: Download complete Step #17: 4047f03e4370: Pull complete Step #13: 4047f03e4370: Pull complete Step #19: 4047f03e4370: Pull complete Step #1: 4047f03e4370: Pull complete Step #3: 4047f03e4370: Pull complete Step #5: 4047f03e4370: Pull complete Step #11: 4047f03e4370: Pull complete Step #7: 4047f03e4370: Pull complete Step #15: 4047f03e4370: Pull complete Step #9: 4047f03e4370: Pull complete Step #7: aa53aa72cce7: Verifying Checksum Step #7: aa53aa72cce7: Download complete Step #7: 8878268cfc6f: Verifying Checksum Step #7: 8878268cfc6f: Download complete Step #7: 2f1c4c0bb777: Verifying Checksum Step #7: 2f1c4c0bb777: Download complete Step #7: 56df1215c54e: Verifying Checksum Step #7: 56df1215c54e: Download complete Step #7: 94b147d040aa: Verifying Checksum Step #7: 94b147d040aa: Download complete Step #7: a6942bc10eff: Verifying Checksum Step #7: a6942bc10eff: Download complete Step #3: 8b61ebe75560: Verifying Checksum Step #3: 8b61ebe75560: Download complete Step #19: 78ccef937fd2: Verifying Checksum Step #19: 78ccef937fd2: Download complete Step #13: 095721e62fce: Pull complete Step #3: 095721e62fce: Pull complete Step #11: 095721e62fce: Pull complete Step #1: 095721e62fce: Pull complete Step #17: 095721e62fce: Pull complete Step #15: 095721e62fce: Pull complete Step #5: 095721e62fce: Pull complete Step #7: 095721e62fce: Pull complete Step #9: 095721e62fce: Pull complete Step #19: 78ccef937fd2: Pull complete Step #19: 64a5becdf739: Verifying Checksum Step #19: 64a5becdf739: Download complete Step #19: e6002a0aa7f3: Download complete Step #19: 64a5becdf739: Pull complete Step #19: a80e23044261: Verifying Checksum Step #19: a80e23044261: Download complete Step #19: 32c11d15b54d: Verifying Checksum Step #19: 32c11d15b54d: Download complete Step #19: 04a309e0a8f0: Verifying Checksum Step #19: 04a309e0a8f0: Download complete Step #19: f1874050ccfb: Download complete Step #19: 1fa7697f656f: Verifying Checksum Step #19: 1fa7697f656f: Download complete Step #19: af504376fcb9: Download complete Step #19: e6002a0aa7f3: Pull complete Step #3: 2802cfacb502: Pull complete Step #13: 2802cfacb502: Pull complete Step #7: 2802cfacb502: Pull complete Step #11: 2802cfacb502: Pull complete Step #17: 2802cfacb502: Pull complete Step #1: 2802cfacb502: Pull complete Step #5: 2802cfacb502: Pull complete Step #9: 2802cfacb502: Pull complete Step #15: 2802cfacb502: Pull complete Step #3: 98ea0e4aa533: Pull complete Step #17: 98ea0e4aa533: Pull complete Step #15: 98ea0e4aa533: Pull complete Step #11: 98ea0e4aa533: Pull complete Step #7: 98ea0e4aa533: Pull complete Step #5: 98ea0e4aa533: Pull complete Step #13: 98ea0e4aa533: Pull complete Step #1: 98ea0e4aa533: Pull complete Step #9: 98ea0e4aa533: Pull complete Step #19: 5d025d95827f: Verifying Checksum Step #19: 5d025d95827f: Download complete Step #19: 47fe0e19f649: Verifying Checksum Step #19: 47fe0e19f649: Download complete Step #19: 432285841bff: Verifying Checksum Step #19: 432285841bff: Download complete Step #19: 46a7827fb75c: Verifying Checksum Step #19: 46a7827fb75c: Download complete Step #19: a80e23044261: Pull complete Step #3: 16cd329e10fc: Verifying Checksum Step #3: 16cd329e10fc: Download complete Step #19: b0f05051c06c: Verifying Checksum Step #19: b0f05051c06c: Download complete Step #19: 32c11d15b54d: Pull complete Step #19: 7d2dff2095b7: Verifying Checksum Step #19: 7d2dff2095b7: Download complete Step #19: fca4c2631a80: Verifying Checksum Step #19: fca4c2631a80: Download complete Step #9: 061ccbb84a3f: Verifying Checksum Step #9: 061ccbb84a3f: Download complete Step #19: 620dcf2cf329: Verifying Checksum Step #19: 620dcf2cf329: Download complete Step #9: be0cd5575bc4: Download complete Step #19: 04a309e0a8f0: Pull complete Step #19: f1874050ccfb: Pull complete Step #9: 4962d745f9e1: Verifying Checksum Step #9: 4962d745f9e1: Download complete Step #19: 1fa7697f656f: Pull complete Step #15: fe2596365933: Verifying Checksum Step #15: fe2596365933: Download complete Step #19: af504376fcb9: Pull complete Step #13: a812fe0b6e3e: Pull complete Step #9: a812fe0b6e3e: Pull complete Step #5: a812fe0b6e3e: Pull complete Step #11: a812fe0b6e3e: Pull complete Step #3: a812fe0b6e3e: Pull complete Step #7: a812fe0b6e3e: Pull complete Step #17: a812fe0b6e3e: Pull complete Step #15: a812fe0b6e3e: Pull complete Step #1: a812fe0b6e3e: Pull complete Step #19: 5d025d95827f: Pull complete Step #17: 96dcc81ac42c: Pull complete Step #3: 96dcc81ac42c: Pull complete Step #9: 96dcc81ac42c: Pull complete Step #5: 96dcc81ac42c: Pull complete Step #13: 96dcc81ac42c: Pull complete Step #7: 96dcc81ac42c: Pull complete Step #15: 96dcc81ac42c: Pull complete Step #11: 96dcc81ac42c: Pull complete Step #1: 96dcc81ac42c: Pull complete Step #19: 47fe0e19f649: Pull complete Step #13: 42ff19429864: Pull complete Step #9: 42ff19429864: Pull complete Step #3: 42ff19429864: Pull complete Step #15: 42ff19429864: Pull complete Step #1: 42ff19429864: Pull complete Step #17: 42ff19429864: Pull complete Step #11: 42ff19429864: Pull complete Step #5: 42ff19429864: Pull complete Step #7: 42ff19429864: Pull complete Step #19: 432285841bff: Pull complete Step #19: 46a7827fb75c: Pull complete Step #13: 6599fae8e40d: Pull complete Step #15: 6599fae8e40d: Pull complete Step #1: 6599fae8e40d: Pull complete Step #3: 6599fae8e40d: Pull complete Step #17: 6599fae8e40d: Pull complete Step #7: 6599fae8e40d: Pull complete Step #9: 6599fae8e40d: Pull complete Step #11: 6599fae8e40d: Pull complete Step #5: 6599fae8e40d: Pull complete Step #15: 47194d5ea26c: Pull complete Step #9: 47194d5ea26c: Pull complete Step #11: 47194d5ea26c: Pull complete Step #1: 47194d5ea26c: Pull complete Step #3: 47194d5ea26c: Pull complete Step #17: 47194d5ea26c: Pull complete Step #7: 47194d5ea26c: Pull complete Step #13: 47194d5ea26c: Pull complete Step #5: 47194d5ea26c: Pull complete Step #19: 7d2dff2095b7: Pull complete Step #13: 572c9e4d5251: Pull complete Step #3: 572c9e4d5251: Pull complete Step #7: 572c9e4d5251: Pull complete Step #1: 572c9e4d5251: Pull complete Step #17: 572c9e4d5251: Pull complete Step #5: 572c9e4d5251: Pull complete Step #15: 572c9e4d5251: Pull complete Step #9: 572c9e4d5251: Pull complete Step #11: 572c9e4d5251: Pull complete Finished Step #0 Step #9: 011401bdb40c: Pull complete Step #7: 011401bdb40c: Pull complete Step #3: 011401bdb40c: Pull complete Step #11: 011401bdb40c: Pull complete Step #17: 011401bdb40c: Pull complete Step #13: 011401bdb40c: Pull complete Step #5: 011401bdb40c: Pull complete Step #1: 011401bdb40c: Pull complete Step #15: 011401bdb40c: Pull complete Step #3: 4f4fb700ef54: Pull complete Step #11: 4f4fb700ef54: Pull complete Step #5: 4f4fb700ef54: Pull complete Step #1: 4f4fb700ef54: Pull complete Step #9: 4f4fb700ef54: Pull complete Step #17: 4f4fb700ef54: Pull complete Step #15: 4f4fb700ef54: Pull complete Step #7: 4f4fb700ef54: Pull complete Step #13: 4f4fb700ef54: Pull complete Step #9: 176c36e7ecec: Pull complete Step #11: 176c36e7ecec: Pull complete Step #7: 176c36e7ecec: Pull complete Step #1: 176c36e7ecec: Pull complete Step #17: 176c36e7ecec: Pull complete Step #5: 176c36e7ecec: Pull complete Step #3: 176c36e7ecec: Pull complete Step #13: 176c36e7ecec: Pull complete Step #15: 176c36e7ecec: Pull complete Step #7: 58a3febac7ca: Pull complete Step #17: 58a3febac7ca: Pull complete Step #9: 58a3febac7ca: Pull complete Step #1: 58a3febac7ca: Pull complete Step #11: 58a3febac7ca: Pull complete Step #13: 58a3febac7ca: Pull complete Step #5: 58a3febac7ca: Pull complete Step #15: 58a3febac7ca: Pull complete Step #3: 58a3febac7ca: Pull complete Step #17: bc031b8a48ae: Pull complete Step #13: bc031b8a48ae: Pull complete Step #3: bc031b8a48ae: Pull complete Step #15: bc031b8a48ae: Pull complete Step #11: bc031b8a48ae: Pull complete Step #5: bc031b8a48ae: Pull complete Step #7: bc031b8a48ae: Pull complete Step #1: bc031b8a48ae: Pull complete Step #9: bc031b8a48ae: Pull complete Step #17: bb987aa57de5: Pull complete Step #15: bb987aa57de5: Pull complete Step #5: bb987aa57de5: Pull complete Step #1: bb987aa57de5: Pull complete Step #3: bb987aa57de5: Pull complete Step #9: bb987aa57de5: Pull complete Step #13: bb987aa57de5: Pull complete Step #11: bb987aa57de5: Pull complete Step #7: bb987aa57de5: Pull complete Step #1: f9c8bd80a50a: Pull complete Step #5: f9c8bd80a50a: Pull complete Step #13: f9c8bd80a50a: Pull complete Step #9: f9c8bd80a50a: Pull complete Step #3: f9c8bd80a50a: Pull complete Step #15: f9c8bd80a50a: Pull complete Step #11: f9c8bd80a50a: Pull complete Step #7: f9c8bd80a50a: Pull complete Step #17: f9c8bd80a50a: Pull complete Step #17: f0013a17509a: Pull complete Step #1: f0013a17509a: Pull complete Step #5: f0013a17509a: Pull complete Step #9: f0013a17509a: Pull complete Step #13: f0013a17509a: Pull complete Step #3: f0013a17509a: Pull complete Step #15: f0013a17509a: Pull complete Step #7: f0013a17509a: Pull complete Step #11: f0013a17509a: Pull complete Step #15: ba8839742a9c: Pull complete Step #7: ba8839742a9c: Pull complete Step #9: ba8839742a9c: Pull complete Step #3: ba8839742a9c: Pull complete Step #13: ba8839742a9c: Pull complete Step #1: ba8839742a9c: Pull complete Step #11: ba8839742a9c: Pull complete Step #5: ba8839742a9c: Pull complete Step #17: ba8839742a9c: Pull complete Step #1: c429b623a92a: Pull complete Step #13: c429b623a92a: Pull complete Step #17: c429b623a92a: Pull complete Step #7: c429b623a92a: Pull complete Step #9: c429b623a92a: Pull complete Step #11: c429b623a92a: Pull complete Step #5: c429b623a92a: Pull complete Step #15: c429b623a92a: Pull complete Step #3: c429b623a92a: Pull complete Step #5: b7c1fb17c989: Pull complete Step #13: b7c1fb17c989: Pull complete Step #17: b7c1fb17c989: Pull complete Step #15: b7c1fb17c989: Pull complete Step #3: b7c1fb17c989: Pull complete Step #1: b7c1fb17c989: Pull complete Step #9: b7c1fb17c989: Pull complete Step #7: b7c1fb17c989: Pull complete Step #11: b7c1fb17c989: Pull complete Step #3: a0d811c6ecf2: Pull complete Step #5: a0d811c6ecf2: Pull complete Step #7: a0d811c6ecf2: Pull complete Step #1: a0d811c6ecf2: Pull complete Step #15: a0d811c6ecf2: Pull complete Step #11: a0d811c6ecf2: Pull complete Step #17: a0d811c6ecf2: Pull complete Step #13: a0d811c6ecf2: Pull complete Step #9: a0d811c6ecf2: Pull complete Step #9: a8667c31f56f: Pull complete Step #17: a8667c31f56f: Pull complete Step #3: a8667c31f56f: Pull complete Step #1: a8667c31f56f: Pull complete Step #11: a8667c31f56f: Pull complete Step #15: a8667c31f56f: Pull complete Step #7: a8667c31f56f: Pull complete Step #13: a8667c31f56f: Pull complete Step #5: a8667c31f56f: Pull complete Step #15: e56b5ad2a4f8: Pull complete Step #13: e56b5ad2a4f8: Pull complete Step #3: e56b5ad2a4f8: Pull complete Step #5: e56b5ad2a4f8: Pull complete Step #7: e56b5ad2a4f8: Pull complete Step #1: e56b5ad2a4f8: Pull complete Step #17: e56b5ad2a4f8: Pull complete Step #11: e56b5ad2a4f8: Pull complete Step #9: e56b5ad2a4f8: Pull complete Step #15: ea17321e4b3b: Pull complete Step #3: ea17321e4b3b: Pull complete Step #13: ea17321e4b3b: Pull complete Step #5: ea17321e4b3b: Pull complete Step #7: ea17321e4b3b: Pull complete Step #9: ea17321e4b3b: Pull complete Step #11: ea17321e4b3b: Pull complete Step #17: ea17321e4b3b: Pull complete Step #1: ea17321e4b3b: Pull complete Step #7: 4e78b760eb38: Pull complete Step #15: 4e78b760eb38: Pull complete Step #3: 4e78b760eb38: Pull complete Step #11: 4e78b760eb38: Pull complete Step #13: 4e78b760eb38: Pull complete Step #9: 4e78b760eb38: Pull complete Step #5: 4e78b760eb38: Pull complete Step #1: 4e78b760eb38: Pull complete Step #17: 4e78b760eb38: Pull complete Step #11: 6abe13a5337b: Pull complete Step #17: 6abe13a5337b: Pull complete Step #13: 6abe13a5337b: Pull complete Step #7: 6abe13a5337b: Pull complete Step #1: 6abe13a5337b: Pull complete Step #3: 6abe13a5337b: Pull complete Step #15: 6abe13a5337b: Pull complete Step #5: 6abe13a5337b: Pull complete Step #9: 6abe13a5337b: Pull complete Step #19: b0f05051c06c: Pull complete Step #3: 8c15fa7865e0: Pull complete Step #17: 8c15fa7865e0: Pull complete Step #5: 8c15fa7865e0: Pull complete Step #7: 8c15fa7865e0: Pull complete Step #11: 8c15fa7865e0: Pull complete Step #1: 8c15fa7865e0: Pull complete Step #9: 8c15fa7865e0: Pull complete Step #13: 8c15fa7865e0: Pull complete Step #15: 8c15fa7865e0: Pull complete Step #19: fca4c2631a80: Pull complete Step #17: 5ac094b55c63: Pull complete Step #5: 5ac094b55c63: Pull complete Step #1: 5ac094b55c63: Pull complete Step #9: 5ac094b55c63: Pull complete Step #15: 5ac094b55c63: Pull complete Step #3: 5ac094b55c63: Pull complete Step #7: 5ac094b55c63: Pull complete Step #11: 5ac094b55c63: Pull complete Step #13: 5ac094b55c63: Pull complete Step #19: 620dcf2cf329: Pull complete Step #19: Digest: sha256:d6bb1c9bd6fc1e9ea76429dd3f94fc511597612387962105256d7d78d345def5 Step #19: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner-testing-profraw9-update:latest Step #19: gcr.io/oss-fuzz-base/base-runner-testing-profraw9-update:latest Step #5: 4b75287872eb: Pull complete Step #9: 4b75287872eb: Pull complete Step #17: 4b75287872eb: Pull complete Step #3: 4b75287872eb: Pull complete Step #1: 4b75287872eb: Pull complete Step #7: 4b75287872eb: Pull complete Step #11: 4b75287872eb: Pull complete Step #13: 4b75287872eb: Pull complete Step #15: 4b75287872eb: Pull complete Step #3: 2af20c9eca51: Pull complete Step #9: 2af20c9eca51: Pull complete Step #5: 2af20c9eca51: Pull complete Step #15: 2af20c9eca51: Pull complete Step #1: 2af20c9eca51: Pull complete Step #11: 2af20c9eca51: Pull complete Step #13: 2af20c9eca51: Pull complete Step #7: 2af20c9eca51: Pull complete Step #17: 2af20c9eca51: Pull complete Step #1: Digest: sha256:c6df44bbdf8caadfedf9e3cb3ae26f098e004fea5ea809f16b967048d909455c Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-testing-profraw9-update:latest Step #1: gcr.io/oss-fuzz-base/base-builder-testing-profraw9-update:latest Step #13: ad064cb22270: Pull complete Step #17: ad064cb22270: Pull complete Step #9: 061ccbb84a3f: Pull complete Step #11: 0437fa80a8c7: Pull complete Step #11: Digest: sha256:55e69b2180b9624f8134a1207d59d5749835a6bc9c21b71ab8040b651682682f Step #11: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python-testing-profraw9-update:latest Step #11: gcr.io/oss-fuzz-base/base-builder-python-testing-profraw9-update:latest Step #5: 9ae0cc87f2f4: Pull complete Step #5: Digest: sha256:f9eb06bc8328640f06edde992797df6bcbed280ca93306c18f0bdaffe196e0c8 Step #5: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-javascript-testing-profraw9-update:latest Step #5: gcr.io/oss-fuzz-base/base-builder-javascript-testing-profraw9-update:latest Step #17: c0eafec27d71: Pull complete Step #13: c0eafec27d71: Pull complete Step #7: a6942bc10eff: Pull complete Step #7: 3dd1ee15534d: Pull complete Step #7: 3dde62111af7: Pull complete Step #17: aa81e697be45: Pull complete Step #13: aa81e697be45: Pull complete Step #17: bc9f87405717: Pull complete Step #13: bc9f87405717: Pull complete Step #7: aa53aa72cce7: Pull complete Step #15: fe2596365933: Pull complete Step #15: Digest: sha256:dc7e99150bcdc1c2e9c7fa9fbe877a2df47cef5d0d1b8c6adf894e4ca6eef403 Step #15: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust-testing-profraw9-update:latest Step #15: gcr.io/oss-fuzz-base/base-builder-rust-testing-profraw9-update:latest Step #7: 8878268cfc6f: Pull complete Step #9: 4962d745f9e1: Pull complete Step #9: be0cd5575bc4: Pull complete Step #9: Digest: sha256:3063bbeb6bc400122d164114e3730d5fe4cb2d9fcfb32889902c6b1e458a24b5 Step #9: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-go-testing-profraw9-update:latest Step #9: gcr.io/oss-fuzz-base/base-builder-go-testing-profraw9-update:latest Step #17: 4e00dfc1a582: Pull complete Step #13: 4e00dfc1a582: Pull complete Step #17: e6b5aa47e8c4: Pull complete Step #13: e6b5aa47e8c4: Pull complete Step #17: Digest: sha256:37de5bb30a25b4e17d33bb194ba361833005ed4c95957b3daa5c42adcb9d0792 Step #13: Digest: sha256:37de5bb30a25b4e17d33bb194ba361833005ed4c95957b3daa5c42adcb9d0792 Step #17: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-ruby-testing-profraw9-update:latest Step #13: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-ruby-testing-profraw9-update:latest Step #13: gcr.io/oss-fuzz-base/base-builder-ruby-testing-profraw9-update:latest Step #17: gcr.io/oss-fuzz-base/base-builder-ruby-testing-profraw9-update:latest Step #7: 69938d078745: Verifying Checksum Step #7: 69938d078745: Download complete Step #3: 16cd329e10fc: Pull complete Step #3: 8b61ebe75560: Pull complete Step #3: Digest: sha256:768b14cbb7aae424641f250ab97990f678f3bf3a2473a2097ae7e74d62a3faa5 Step #3: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-swift-testing-profraw9-update:latest Step #3: gcr.io/oss-fuzz-base/base-builder-swift-testing-profraw9-update:latest Finished Step #19 Finished Step #11 Finished Step #5 Finished Step #15 Finished Step #13 Finished Step #3 Finished Step #1 Starting Step #2 Finished Step #9 Step #2: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #17 Finished Step #2 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #4 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #6 Step #7: 69938d078745: Pull complete Step #7: 2f1c4c0bb777: Pull complete Step #7: 56df1215c54e: Pull complete Step #7: 94b147d040aa: Pull complete Step #7: Digest: sha256:e2cc8eae43c81fe8826aefaa0bda2954d4b74769d61b4f3c9d5aab5eefebcf90 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-jvm-testing-profraw9-update:latest Step #7: gcr.io/oss-fuzz-base/base-builder-jvm-testing-profraw9-update:latest Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #8 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #10 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #12 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #14 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #16 Starting Step #18 Step #18: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #18 Starting Step #20 Step #20: Already have image (with digest): gcr.io/cloud-builders/docker Finished Step #20 Starting Step #21 Step #21: Already have image (with digest): gcr.io/cloud-builders/docker Step #21: Sending build context to Docker daemon 6.656kB Step #21: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #21: ---> 7ec5623c0ad8 Step #21: Step 2/6 : RUN apt-get update && apt-get install -y make cmake autoconf pkg-config libtool Step #21: ---> Running in 5504f0e32233 Step #21: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #21: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #21: Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #21: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #21: Reading package lists... Step #21: Reading package lists... Step #21: Building dependency tree... Step #21: Reading state information... Step #21: make is already the newest version (4.2.1-1.2). Step #21: make set to manually installed. Step #21: The following additional packages will be installed: Step #21: automake autotools-dev cmake-data file libarchive13 libglib2.0-0 Step #21: libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc Step #21: libmagic1 librhash0 libsigsegv2 libuv1 libxml2 m4 shared-mime-info Step #21: xdg-user-dirs Step #21: Suggested packages: Step #21: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #21: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #21: The following NEW packages will be installed: Step #21: autoconf automake autotools-dev cmake cmake-data file libarchive13 Step #21: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #21: libmagic-mgc libmagic1 librhash0 libsigsegv2 libtool libuv1 libxml2 m4 Step #21: pkg-config shared-mime-info xdg-user-dirs Step #21: 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #21: Need to get 18.6 MB of archives. Step #21: After this operation, 85.5 MB of additional disk space will be used. Step #21: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #21: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #21: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #21: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #21: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #21: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #21: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #21: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #21: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #21: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #21: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #21: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #21: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #21: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #21: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #21: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #21: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #21: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #21: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #21: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #21: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #21: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #21: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #21: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #21: debconf: delaying package configuration, since apt-utils is not installed Step #21: Fetched 18.6 MB in 2s (9714 kB/s) Step #21: Selecting previously unselected package libmagic-mgc. Step #21: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #21: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #21: Unpacking libmagic-mgc (1:5.38-4) ... Step #21: Selecting previously unselected package libmagic1:amd64. Step #21: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #21: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #21: Selecting previously unselected package file. Step #21: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #21: Unpacking file (1:5.38-4) ... Step #21: Selecting previously unselected package libglib2.0-0:amd64. Step #21: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #21: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #21: Selecting previously unselected package libglib2.0-data. Step #21: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #21: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #21: Selecting previously unselected package libicu66:amd64. Step #21: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #21: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #21: Selecting previously unselected package libxml2:amd64. Step #21: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #21: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #21: Selecting previously unselected package shared-mime-info. Step #21: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #21: Unpacking shared-mime-info (1.15-1) ... Step #21: Selecting previously unselected package xdg-user-dirs. Step #21: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #21: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #21: Selecting previously unselected package libuv1:amd64. Step #21: Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #21: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #21: Selecting previously unselected package libsigsegv2:amd64. Step #21: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #21: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #21: Selecting previously unselected package m4. Step #21: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #21: Unpacking m4 (1.4.18-4) ... Step #21: Selecting previously unselected package autoconf. Step #21: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #21: Unpacking autoconf (2.69-11.1) ... Step #21: Selecting previously unselected package autotools-dev. Step #21: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #21: Unpacking autotools-dev (20180224.1) ... Step #21: Selecting previously unselected package automake. Step #21: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #21: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #21: Selecting previously unselected package cmake-data. Step #21: Preparing to unpack .../15-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #21: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #21: Selecting previously unselected package libarchive13:amd64. Step #21: Preparing to unpack .../16-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #21: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #21: Selecting previously unselected package libjsoncpp1:amd64. Step #21: Preparing to unpack .../17-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #21: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #21: Selecting previously unselected package librhash0:amd64. Step #21: Preparing to unpack .../18-librhash0_1.3.9-1_amd64.deb ... Step #21: Unpacking librhash0:amd64 (1.3.9-1) ... Step #21: Selecting previously unselected package cmake. Step #21: Preparing to unpack .../19-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #21: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #21: Selecting previously unselected package libltdl7:amd64. Step #21: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #21: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #21: Selecting previously unselected package libltdl-dev:amd64. Step #21: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #21: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #21: Selecting previously unselected package libtool. Step #21: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #21: Unpacking libtool (2.4.6-14) ... Step #21: Selecting previously unselected package pkg-config. Step #21: Preparing to unpack .../23-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #21: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #21: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #21: Setting up libmagic-mgc (1:5.38-4) ... Step #21: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #21: No schema files found: doing nothing. Step #21: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #21: Setting up libmagic1:amd64 (1:5.38-4) ... Step #21: Setting up file (1:5.38-4) ... Step #21: Setting up autotools-dev (20180224.1) ... Step #21: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #21: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #21: Setting up libsigsegv2:amd64 (2.12-2) ... Step #21: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #21: Setting up libltdl7:amd64 (2.4.6-14) ... Step #21: Setting up librhash0:amd64 (1.3.9-1) ... Step #21: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #21: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #21: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #21: Setting up libtool (2.4.6-14) ... Step #21: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #21: Setting up m4 (1.4.18-4) ... Step #21: Setting up shared-mime-info (1.15-1) ... Step #21: Setting up autoconf (2.69-11.1) ... Step #21: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #21: Setting up automake (1:1.16.1-4ubuntu6) ... Step #21: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #21: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #21: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #21: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #21: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #21: Removing intermediate container 5504f0e32233 Step #21: ---> 06f60c00db56 Step #21: Step 3/6 : RUN git clone https://github.com/vstakhov/libucl Step #21: ---> Running in ca6cdc2a34c1 Step #21: Cloning into 'libucl'... Step #21: Removing intermediate container ca6cdc2a34c1 Step #21: ---> 88f78c985307 Step #21: Step 4/6 : WORKDIR $SRC Step #21: ---> Running in efda45140378 Step #21: Removing intermediate container efda45140378 Step #21: ---> 709cfb6cab83 Step #21: Step 5/6 : COPY build.sh $SRC/ Step #21: ---> 1f36d1d90f65 Step #21: Step 6/6 : COPY ucl_add_string_fuzzer.options $SRC/ucl_add_string_fuzzer.options Step #21: ---> 8bd1121bf39e Step #21: Successfully built 8bd1121bf39e Step #21: Successfully tagged gcr.io/oss-fuzz/libucl:latest Finished Step #21 Starting Step #22 - "srcmap" Step #22 - "srcmap": Already have image: gcr.io/oss-fuzz/libucl Step #22 - "srcmap": ++ tempfile Step #22 - "srcmap": + SRCMAP=/tmp/filerFYpmM Step #22 - "srcmap": + echo '{}' Step #22 - "srcmap": + PATHS_TO_SCAN=/src Step #22 - "srcmap": + [[ c == \g\o ]] Step #22 - "srcmap": ++ find /src -name .git -type d Step #22 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #22 - "srcmap": ++ dirname /src/libucl/.git Step #22 - "srcmap": + GIT_DIR=/src/libucl Step #22 - "srcmap": + cd /src/libucl Step #22 - "srcmap": ++ git config --get remote.origin.url Step #22 - "srcmap": + GIT_URL=https://github.com/vstakhov/libucl Step #22 - "srcmap": ++ git rev-parse HEAD Step #22 - "srcmap": + GIT_REV=5c58d0d5b939daf6f0c389e15019319f138636c2 Step #22 - "srcmap": + jq_inplace /tmp/filerFYpmM '."/src/libucl" = { type: "git", url: "https://github.com/vstakhov/libucl", rev: "5c58d0d5b939daf6f0c389e15019319f138636c2" }' Step #22 - "srcmap": ++ tempfile Step #22 - "srcmap": + F=/tmp/filea6hCga Step #22 - "srcmap": + cat /tmp/filerFYpmM Step #22 - "srcmap": + jq '."/src/libucl" = { type: "git", url: "https://github.com/vstakhov/libucl", rev: "5c58d0d5b939daf6f0c389e15019319f138636c2" }' Step #22 - "srcmap": + mv /tmp/filea6hCga /tmp/filerFYpmM Step #22 - "srcmap": ++ find /src -name .svn -type d Step #22 - "srcmap": ++ find /src -name .hg -type d Step #22 - "srcmap": + '[' '' '!=' '' ']' Step #22 - "srcmap": + cat /tmp/filerFYpmM Step #22 - "srcmap": + rm /tmp/filerFYpmM Step #22 - "srcmap": { Step #22 - "srcmap": "/src/libucl": { Step #22 - "srcmap": "type": "git", Step #22 - "srcmap": "url": "https://github.com/vstakhov/libucl", Step #22 - "srcmap": "rev": "5c58d0d5b939daf6f0c389e15019319f138636c2" Step #22 - "srcmap": } Step #22 - "srcmap": } Finished Step #22 - "srcmap" Starting Step #23 - "compile-libfuzzer-coverage-x86_64" Step #23 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #23 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #23 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #23 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #23 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #23 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #23 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #23 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #23 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #23 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #23 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #23 - "compile-libfuzzer-coverage-x86_64": + cp /src/ucl_add_string_fuzzer.options /workspace/out/libfuzzer-coverage-x86_64/ Step #23 - "compile-libfuzzer-coverage-x86_64": + cd libucl Step #23 - "compile-libfuzzer-coverage-x86_64": + ./autogen.sh Step #23 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in '.'. Step #23 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file './ltmain.sh' Step #23 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #23 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #23 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #23 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #23 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #23 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #23 - "compile-libfuzzer-coverage-x86_64": configure.ac:20: installing './ar-lib' Step #23 - "compile-libfuzzer-coverage-x86_64": configure.ac:18: installing './compile' Step #23 - "compile-libfuzzer-coverage-x86_64": configure.ac:21: installing './config.guess' Step #23 - "compile-libfuzzer-coverage-x86_64": configure.ac:21: installing './config.sub' Step #23 - "compile-libfuzzer-coverage-x86_64": configure.ac:9: installing './install-sh' Step #23 - "compile-libfuzzer-coverage-x86_64": configure.ac:9: installing './missing' Step #23 - "compile-libfuzzer-coverage-x86_64": lua/Makefile.am: installing './depcomp' Step #23 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #23 - "compile-libfuzzer-coverage-x86_64": + ./configure Step #23 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #23 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #23 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #23 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #23 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C99... none needed Step #23 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #23 - "compile-libfuzzer-coverage-x86_64": checking the archiver (ar) interface... ar Step #23 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #23 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #23 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #23 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #23 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #23 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #23 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #23 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #23 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #23 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #23 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #23 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #23 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #23 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #23 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #23 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #23 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #23 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #23 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #23 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #23 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #23 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #23 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #23 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #23 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #23 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #23 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for an ANSI C-conforming const... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for sys/param.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for sys/mman.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for stdarg.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... (cached) yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for libgen.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for float.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for math.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for endian.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for sys/endian.h... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking for machine/endian.h... no Step #23 - "compile-libfuzzer-coverage-x86_64": checking for off_t... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for getpagesize... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for working mmap... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for pandoc... /non/existent Step #23 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #23 - "compile-libfuzzer-coverage-x86_64": checking for library containing remainder... none required Step #23 - "compile-libfuzzer-coverage-x86_64": checking for regex.h... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for library containing regexec... none required Step #23 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #23 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking for GCC atomic builtins... yes Step #23 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #23 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating lua/Makefile Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating utils/Makefile Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating lua/libucl.rockspec Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating libucl.pc Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #23 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #23 - "compile-libfuzzer-coverage-x86_64": + make Step #23 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #23 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/libucl' Step #23 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl/src' Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_emitter.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_emitter_streamline.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_emitter_utils.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_hash.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_parser.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_schema.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_util.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_msgpack.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CC libucl_la-ucl_sexp.lo Step #23 - "compile-libfuzzer-coverage-x86_64": CCLD libucl.la Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl/src' Step #23 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl/tests' Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl/tests' Step #23 - "compile-libfuzzer-coverage-x86_64": Making all in utils Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl/utils' Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl/utils' Step #23 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl/doc' Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl/doc' Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libucl' Step #23 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libucl' Step #23 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/libucl' Step #23 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c tests/fuzzers/ucl_add_string_fuzzer.c -DHAVE_CONFIG_H -I./src -I./include src/.libs/libucl.a -I./ -o /workspace/out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer.o Step #23 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer /workspace/out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer.o -DHAVE_CONFIG_H -I./src -I./include src/.libs/libucl.a -I. -o /workspace/out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer Finished Step #23 - "compile-libfuzzer-coverage-x86_64" Starting Step #24 Step #24: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner-testing-profraw9-update Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner-testing-profraw9-update Step #25: Running ucl_add_string_fuzzer Step #25: Error occured while running ucl_add_string_fuzzer: Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1114201227 Step #25: MERGE-OUTER: 6611 files, 0 in the initial corpus, 0 processed earlier Step #25: MERGE-OUTER: attempt 1 Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1114234759 Step #25: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #25: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #25: MERGE-INNER: 6611 total files; 0 processed earlier; will process 6611 files now Step #25: #1 pulse exec/s: 0 rss: 29Mb Step #25: #2 pulse exec/s: 0 rss: 29Mb Step #25: #4 pulse exec/s: 0 rss: 29Mb Step #25: #8 pulse exec/s: 0 rss: 29Mb Step #25: #16 pulse exec/s: 0 rss: 29Mb Step #25: #32 pulse exec/s: 0 rss: 29Mb Step #25: #64 pulse exec/s: 0 rss: 29Mb Step #25: #128 pulse exec/s: 0 rss: 29Mb Step #25: #256 pulse exec/s: 0 rss: 29Mb Step #25: #512 pulse exec/s: 0 rss: 30Mb Step #25: #1024 pulse exec/s: 0 rss: 31Mb Step #25: #2048 pulse exec/s: 0 rss: 33Mb Step #25: #4096 pulse exec/s: 4096 rss: 39Mb Step #25: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #25: ==42==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x561b9863e268 bp 0x7ffdcbbc3d90 sp 0x7ffdcbbc3d40 T42) Step #25: ==42==The signal is caused by a READ memory access. Step #25: #0 0x561b9863e268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #25: #1 0x561b9863e0fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #25: #2 0x561b9862828e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #25: #3 0x561b9862828e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #25: #4 0x561b9862a9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #25: #5 0x561b9862a9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #25: #6 0x561b98629b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #7 0x561b9863971b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #8 0x561b98638f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #9 0x561b98632eeb in ucl_include_common /src/libucl/src/ucl_util.c:1631:19 Step #25: #10 0x561b9862c241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #11 0x561b98629b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #12 0x561b986272c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #25: #13 0x561b98589890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #25: #14 0x561b98592e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #25: #15 0x561b9857a415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #25: #16 0x561b985a5842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #25: #17 0x7f82a69d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #25: #18 0x561b9856cced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #25: Step #25: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #25: UndefinedBehaviorSanitizer can not provide additional info. Step #25: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #25: ==42==ABORTING Step #25: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #25: 0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x70,0x9,0x5b,0x2a,0xa,0xa,0x2f,0xa,0x2a,0xa,0x2a,0xa,0x2a,0xa,0x2a,0xa,0x2a,0xa,0x0,0x2a,0x5d,0x67,0x9,0x79,0x65,0x73,0x29,0x2a,0x2f,0x2a,0x2f,0x2a,0x2f,0x2a,0x31,0x3f,0x31,0x0,0x0,0x0, Step #25: .include(p\011[*\012\012/\012*\012*\012*\012*\012*\012\000*]g\011yes)*/*/*/*1?1\000\000\000 Step #25: artifact_prefix='./'; Test unit written to ./crash-717f71d62e1cb56e0d08c4f33451f784997baf65 Step #25: Base64: LmluY2x1ZGUocAlbKgoKLwoqCioKKgoqCioKACpdZwl5ZXMpKi8qLyovKjE/MQAAAA== Step #25: MERGE-OUTER: attempt 2 Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1125664554 Step #25: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #25: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #25: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/717f71d62e1cb56e0d08c4f33451f784997baf65' caused a failure at the previous merge step Step #25: MERGE-INNER: 6611 total files; 4541 processed earlier; will process 2070 files now Step #25: #1 pulse exec/s: 0 rss: 29Mb Step #25: #2 pulse exec/s: 0 rss: 29Mb Step #25: #4 pulse exec/s: 0 rss: 29Mb Step #25: #8 pulse exec/s: 0 rss: 29Mb Step #25: #16 pulse exec/s: 0 rss: 29Mb Step #25: #32 pulse exec/s: 0 rss: 29Mb Step #25: #64 pulse exec/s: 0 rss: 29Mb Step #25: #128 pulse exec/s: 0 rss: 30Mb Step #25: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #25: ==46==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x55d84a24c268 bp 0x7ffef58cce50 sp 0x7ffef58cce00 T46) Step #25: ==46==The signal is caused by a READ memory access. Step #25: #0 0x55d84a24c268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #25: #1 0x55d84a24c0fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #25: #2 0x55d84a23628e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #25: #3 0x55d84a23628e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #25: #4 0x55d84a2389b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #25: #5 0x55d84a2389b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #25: #6 0x55d84a237b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #7 0x55d84a24771b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #8 0x55d84a246f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #9 0x55d84a240eeb in ucl_include_common /src/libucl/src/ucl_util.c:1631:19 Step #25: #10 0x55d84a23a241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #11 0x55d84a237b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #12 0x55d84a24771b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #13 0x55d84a246f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #14 0x55d84a240faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #25: #15 0x55d84a23a241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #16 0x55d84a237b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #17 0x55d84a23b16b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #25: #18 0x55d84a23b16b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #25: #19 0x55d84a23b16b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #25: #20 0x55d84a237b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #21 0x55d84a2352c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #25: #22 0x55d84a197890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #25: #23 0x55d84a1a0e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #25: #24 0x55d84a188415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #25: #25 0x55d84a1b3842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #25: #26 0x7fce322dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #25: #27 0x55d84a17aced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #25: Step #25: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #25: UndefinedBehaviorSanitizer can not provide additional info. Step #25: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #25: ==46==ABORTING Step #25: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #25: 0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x30,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x31, Step #25: .priority(.include(g\011yes){*\000)0\012.priority(.include(g\011yes){*\000)1 Step #25: artifact_prefix='./'; Test unit written to ./crash-a1ca7bf47b99a5dd339930cbd913e4d150f7f759 Step #25: Base64: LnByaW9yaXR5KC5pbmNsdWRlKGcJeWVzKXsqACkwCi5wcmlvcml0eSguaW5jbHVkZShnCXllcyl7KgApMQ== Step #25: MERGE-OUTER: attempt 3 Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1126797179 Step #25: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #25: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #25: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/a1ca7bf47b99a5dd339930cbd913e4d150f7f759' caused a failure at the previous merge step Step #25: MERGE-INNER: 6611 total files; 4691 processed earlier; will process 1920 files now Step #25: #1 pulse exec/s: 0 rss: 31Mb Step #25: #2 pulse exec/s: 0 rss: 31Mb Step #25: #4 pulse exec/s: 0 rss: 31Mb Step #25: #8 pulse exec/s: 0 rss: 31Mb Step #25: #16 pulse exec/s: 0 rss: 31Mb Step #25: #32 pulse exec/s: 0 rss: 31Mb Step #25: #64 pulse exec/s: 0 rss: 43Mb Step #25: #128 pulse exec/s: 0 rss: 43Mb Step #25: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #25: ==50==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x55a67a5e8268 bp 0x7ffc1a68a6a0 sp 0x7ffc1a68a650 T50) Step #25: ==50==The signal is caused by a READ memory access. Step #25: #0 0x55a67a5e8268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #25: #1 0x55a67a5e80fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #25: #2 0x55a67a5d228e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #25: #3 0x55a67a5d228e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #25: #4 0x55a67a5d49b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #25: #5 0x55a67a5d49b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #25: #6 0x55a67a5d3b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #7 0x55a67a5e371b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #8 0x55a67a5e2f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #9 0x55a67a5dceeb in ucl_include_common /src/libucl/src/ucl_util.c:1631:19 Step #25: #10 0x55a67a5d6241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #11 0x55a67a5d3b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #12 0x55a67a5e371b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #13 0x55a67a5e2f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #14 0x55a67a5dcfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #25: #15 0x55a67a5d6241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #16 0x55a67a5d3b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #17 0x55a67a5d716b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #25: #18 0x55a67a5d716b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #25: #19 0x55a67a5d716b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #25: #20 0x55a67a5d3b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #21 0x55a67a5d12c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #25: #22 0x55a67a533890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #25: #23 0x55a67a53ce60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #25: #24 0x55a67a524415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #25: #25 0x55a67a54f842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #25: #26 0x7f61ac5e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #25: #27 0x55a67a516ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #25: Step #25: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #25: UndefinedBehaviorSanitizer can not provide additional info. Step #25: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #25: ==50==ABORTING Step #25: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #25: 0x2e,0x6c,0x6f,0x61,0x64,0x28,0x22,0x61,0x22,0x4d,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0xdf,0x0,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0xe1,0x20,0x28,0xa,0x74,0x9,0x61,0x72,0x72,0x61,0x79,0x23,0x29,0xa,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x29,0x2a,0x29,0x45, Step #25: .load(\"a\"M\000dupl\356\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011\337\000.include(\341 (\012t\011array#)\012g\011yes\000k\011dupl\356\366\366)*)E Step #25: artifact_prefix='./'; Test unit written to ./crash-c2416728b2f9fefa47f9fc05a47c2ae5bc6e14b4 Step #25: Base64: LmxvYWQoImEiTQBkdXBs7vb2CWcAZHVwbO729glnAGR1cGzu9vYJ3wAuaW5jbHVkZSjhICgKdAlhcnJheSMpCmcJeWVzAGsJZHVwbO729ikqKUU= Step #25: MERGE-OUTER: attempt 4 Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1128139695 Step #25: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #25: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #25: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/c2416728b2f9fefa47f9fc05a47c2ae5bc6e14b4' caused a failure at the previous merge step Step #25: MERGE-INNER: 6611 total files; 4865 processed earlier; will process 1746 files now Step #25: #1 pulse exec/s: 0 rss: 29Mb Step #25: #2 pulse exec/s: 0 rss: 29Mb Step #25: #4 pulse exec/s: 0 rss: 29Mb Step #25: #8 pulse exec/s: 0 rss: 29Mb Step #25: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #25: ==54==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x55ff93067268 bp 0x7ffcf6b3fff0 sp 0x7ffcf6b3ffa0 T54) Step #25: ==54==The signal is caused by a READ memory access. Step #25: #0 0x55ff93067268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #25: #1 0x55ff930670fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #25: #2 0x55ff9305128e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #25: #3 0x55ff9305128e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #25: #4 0x55ff930539b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #25: #5 0x55ff930539b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #25: #6 0x55ff93052b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #7 0x55ff9306271b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #8 0x55ff93061f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #9 0x55ff9305beeb in ucl_include_common /src/libucl/src/ucl_util.c:1631:19 Step #25: #10 0x55ff93055241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #11 0x55ff93052b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #12 0x55ff9306271b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #13 0x55ff93061f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #14 0x55ff9305bfaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #25: #15 0x55ff93055241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #16 0x55ff93052b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #17 0x55ff9305616b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #25: #18 0x55ff9305616b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #25: #19 0x55ff9305616b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #25: #20 0x55ff93052b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #21 0x55ff930502c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #25: #22 0x55ff92fb2890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #25: #23 0x55ff92fbbe60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #25: #24 0x55ff92fa3415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #25: #25 0x55ff92fce842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #25: #26 0x7fee81bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #25: #27 0x55ff92f95ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #25: Step #25: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #25: UndefinedBehaviorSanitizer can not provide additional info. Step #25: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #25: ==54==ABORTING Step #25: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #25: 0x2e,0x6c,0x6f,0x61,0x64,0x28,0x22,0x61,0x22,0x4d,0x0,0x64,0x86,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0xdf,0x0,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0xe1,0x20,0x28,0xa,0x74,0x9,0x61,0x72,0x72,0x61,0x79,0x23,0x29,0xa,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x29,0x2a,0x29,0x45, Step #25: .load(\"a\"M\000d\206pl\356\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011\337\000.include(\341 (\012t\011array#)\012g\011yes\000k\011dupl\356\366\366)*)E Step #25: artifact_prefix='./'; Test unit written to ./crash-7f5dc1655622f96bea8805a02020fa3afbf4d263 Step #25: Base64: LmxvYWQoImEiTQBkhnBs7vb2CWcAZHVwbO729glnAGR1cGzu9vYJ3wAuaW5jbHVkZSjhICgKdAlhcnJheSMpCmcJeWVzAGsJZHVwbO729ikqKUU= Step #25: MERGE-OUTER: attempt 5 Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1129008829 Step #25: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #25: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #25: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/7f5dc1655622f96bea8805a02020fa3afbf4d263' caused a failure at the previous merge step Step #25: MERGE-INNER: 6611 total files; 4877 processed earlier; will process 1734 files now Step #25: #1 pulse exec/s: 0 rss: 29Mb Step #25: #2 pulse exec/s: 0 rss: 29Mb Step #25: #4 pulse exec/s: 0 rss: 29Mb Step #25: #8 pulse exec/s: 0 rss: 29Mb Step #25: #16 pulse exec/s: 0 rss: 29Mb Step #25: #32 pulse exec/s: 0 rss: 29Mb Step #25: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #25: ==58==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x55c742624268 bp 0x7ffed9842ac0 sp 0x7ffed9842a70 T58) Step #25: ==58==The signal is caused by a READ memory access. Step #25: #0 0x55c742624268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #25: #1 0x55c7426240fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #25: #2 0x55c74260e28e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #25: #3 0x55c74260e28e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #25: #4 0x55c7426109b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #25: #5 0x55c7426109b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #25: #6 0x55c74260fb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #7 0x55c74261f71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #8 0x55c74261ef10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #9 0x55c742618eeb in ucl_include_common /src/libucl/src/ucl_util.c:1631:19 Step #25: #10 0x55c742612241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #11 0x55c74260fb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #12 0x55c74261f71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #13 0x55c74261ef10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #14 0x55c742618faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #25: #15 0x55c742612241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #16 0x55c74260fb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #17 0x55c74261316b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #25: #18 0x55c74261316b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #25: #19 0x55c74261316b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #25: #20 0x55c74260fb50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #21 0x55c74260d2c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #25: #22 0x55c74256f890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #25: #23 0x55c742578e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #25: #24 0x55c742560415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #25: #25 0x55c74258b842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #25: #26 0x7f32a2ce7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #25: #27 0x55c742552ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #25: Step #25: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #25: UndefinedBehaviorSanitizer can not provide additional info. Step #25: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #25: ==58==ABORTING Step #25: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #25: 0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x30,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x31,0xa,0x2e,0x70,0x72,0x69,0x6f,0x72,0x69,0x74,0x79,0x28,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x67,0x9,0x79,0x65,0x73,0x29,0x7b,0x2a,0x0,0x29,0x2f, Step #25: .priority(.include(g\011yes){*\000)0\012.priority(.include(g\011yes){*\000)1\012.priority(.include(g\011yes){*\000)/ Step #25: artifact_prefix='./'; Test unit written to ./crash-b5d2e1f1d502f7d041be68fee611da72bb9737d4 Step #25: Base64: LnByaW9yaXR5KC5pbmNsdWRlKGcJeWVzKXsqACkwCi5wcmlvcml0eSguaW5jbHVkZShnCXllcyl7KgApMQoucHJpb3JpdHkoLmluY2x1ZGUoZwl5ZXMpeyoAKS8= Step #25: MERGE-OUTER: attempt 6 Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1129889062 Step #25: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #25: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #25: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/b5d2e1f1d502f7d041be68fee611da72bb9737d4' caused a failure at the previous merge step Step #25: MERGE-INNER: 6611 total files; 4922 processed earlier; will process 1689 files now Step #25: #1 pulse exec/s: 0 rss: 29Mb Step #25: #2 pulse exec/s: 0 rss: 29Mb Step #25: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #25: ==62==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x5587de4ab268 bp 0x7fffc2dba8f0 sp 0x7fffc2dba8a0 T62) Step #25: ==62==The signal is caused by a READ memory access. Step #25: #0 0x5587de4ab268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #25: #1 0x5587de4ab0fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #25: #2 0x5587de49528e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #25: #3 0x5587de49528e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #25: #4 0x5587de4979b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #25: #5 0x5587de4979b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #25: #6 0x5587de496b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #7 0x5587de4a671b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #8 0x5587de4a5f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #9 0x5587de49feeb in ucl_include_common /src/libucl/src/ucl_util.c:1631:19 Step #25: #10 0x5587de499241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #11 0x5587de496b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #12 0x5587de4a671b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #13 0x5587de4a5f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #14 0x5587de49ffaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #25: #15 0x5587de499241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #16 0x5587de496b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #17 0x5587de49a16b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #25: #18 0x5587de49a16b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #25: #19 0x5587de49a16b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #25: #20 0x5587de496b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #21 0x5587de4942c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #25: #22 0x5587de3f6890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #25: #23 0x5587de3ffe60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #25: #24 0x5587de3e7415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #25: #25 0x5587de412842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #25: #26 0x7f5ea42e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #25: #27 0x5587de3d9ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #25: Step #25: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #25: UndefinedBehaviorSanitizer can not provide additional info. Step #25: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #25: ==62==ABORTING Step #25: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #25: 0x2e,0x6c,0x6f,0x61,0x64,0x28,0x22,0x61,0x22,0x4d,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0xdf,0x0,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0xe1,0x20,0x28,0xa,0x74,0x9,0x61,0x72,0x72,0x61,0x79,0x23,0x29,0xa,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x29,0x2a,0x29,0x45, Step #25: .load(\"a\"M\000dupl\356\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011\337\000.include(\341 (\012t\011array#)\012g\011yes\000k\011dupl\356\366\366)*)E Step #25: artifact_prefix='./'; Test unit written to ./crash-8ed44568f8da320efe025a9f5527325e28b7578a Step #25: Base64: LmxvYWQoImEiTQBkdXBs7vb2CWcAZHVwbO729glnAGR1cGzu9vYJZwBkdXBs7vb2Cd8ALmluY2x1ZGUo4SAoCnQJYXJyYXkjKQpnCXllcwBrCWR1cGzu9vYpKilF Step #25: MERGE-OUTER: attempt 7 Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1130767281 Step #25: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #25: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #25: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/8ed44568f8da320efe025a9f5527325e28b7578a' caused a failure at the previous merge step Step #25: MERGE-INNER: 6611 total files; 4925 processed earlier; will process 1686 files now Step #25: #1 pulse exec/s: 0 rss: 29Mb Step #25: #2 pulse exec/s: 0 rss: 29Mb Step #25: #4 pulse exec/s: 0 rss: 29Mb Step #25: #8 pulse exec/s: 0 rss: 29Mb Step #25: #16 pulse exec/s: 0 rss: 29Mb Step #25: #32 pulse exec/s: 0 rss: 29Mb Step #25: #64 pulse exec/s: 0 rss: 29Mb Step #25: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #25: ==66==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x56061ec7f268 bp 0x7ffd733f46f0 sp 0x7ffd733f46a0 T66) Step #25: ==66==The signal is caused by a READ memory access. Step #25: #0 0x56061ec7f268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #25: #1 0x56061ec7f0fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #25: #2 0x56061ec6928e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #25: #3 0x56061ec6928e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #25: #4 0x56061ec6b9b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #25: #5 0x56061ec6b9b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #25: #6 0x56061ec6ab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #7 0x56061ec7a71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #8 0x56061ec79f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #9 0x56061ec73eeb in ucl_include_common /src/libucl/src/ucl_util.c:1631:19 Step #25: #10 0x56061ec6d241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #11 0x56061ec6ab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #12 0x56061ec7a71b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #13 0x56061ec79f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #14 0x56061ec73faf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #25: #15 0x56061ec6d241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #16 0x56061ec6ab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #17 0x56061ec6e16b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #25: #18 0x56061ec6e16b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #25: #19 0x56061ec6e16b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #25: #20 0x56061ec6ab50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #21 0x56061ec682c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #25: #22 0x56061ebca890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #25: #23 0x56061ebd3e60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #25: #24 0x56061ebbb415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #25: #25 0x56061ebe6842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #25: #26 0x7efd8cbd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #25: #27 0x56061ebadced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #25: Step #25: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #25: UndefinedBehaviorSanitizer can not provide additional info. Step #25: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #25: ==66==ABORTING Step #25: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #25: 0x2e,0x6c,0x6f,0x61,0x64,0x28,0x22,0x61,0x22,0x4d,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0xdf,0x0,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0xe1,0x20,0x28,0xa,0x74,0x9,0x61,0x72,0x72,0x61,0x79,0x23,0x29,0xa,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x29,0x2a,0x29,0x45, Step #25: .load(\"a\"M\000dupl\356\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011\337\000.include(\341 (\012t\011array#)\012g\011yes\000k\011dupl\356\366\366)*)E Step #25: artifact_prefix='./'; Test unit written to ./crash-771d98b243b3823ae0fd4dcf9da9714ea1f8ba9d Step #25: Base64: LmxvYWQoImEiTQBkdXBs7vb2CWcAZHVwbO729glnAGR1cGzu9vYJZwBkdXBs7vb2CWcAZHVwbO729gnfAC5pbmNsdWRlKOEgKAp0CWFycmF5IykKZwl5ZXMAawlkdXBs7vb2KSopRQ== Step #25: MERGE-OUTER: attempt 8 Step #25: INFO: Running with entropic power schedule (0xFF, 100). Step #25: INFO: Seed: 1131749142 Step #25: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #25: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge39.txt' Step #25: MERGE-INNER: '/corpus/ucl_add_string_fuzzer/771d98b243b3823ae0fd4dcf9da9714ea1f8ba9d' caused a failure at the previous merge step Step #25: MERGE-INNER: 6611 total files; 4995 processed earlier; will process 1616 files now Step #25: #1 pulse exec/s: 0 rss: 29Mb Step #25: #2 pulse exec/s: 0 rss: 29Mb Step #25: #4 pulse exec/s: 0 rss: 29Mb Step #25: #8 pulse exec/s: 0 rss: 29Mb Step #25: #16 pulse exec/s: 0 rss: 29Mb Step #25: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #25: ==70==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x00d89fe4d5e4 (pc 0x5556ee92a268 bp 0x7fff5e142680 sp 0x7fff5e142630 T70) Step #25: ==70==The signal is caused by a READ memory access. Step #25: #0 0x5556ee92a268 in kh_get_ucl_hash_node /src/libucl/src/ucl_hash.c:117:1 Step #25: #1 0x5556ee92a0fe in ucl_hash_search /src/libucl/src/ucl_hash.c:473:7 Step #25: #2 0x5556ee91428e in ucl_hash_search_obj /src/libucl/src/./ucl_internal.h:464:31 Step #25: #3 0x5556ee91428e in ucl_parser_process_object_element /src/libucl/src/ucl_parser.c:1249:10 Step #25: #4 0x5556ee9169b3 in ucl_parse_key /src/libucl/src/ucl_parser.c:1561:7 Step #25: #5 0x5556ee9169b3 in ucl_state_machine /src/libucl/src/ucl_parser.c:2525:9 Step #25: #6 0x5556ee915b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #7 0x5556ee92571b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #8 0x5556ee924f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #9 0x5556ee91eeeb in ucl_include_common /src/libucl/src/ucl_util.c:1631:19 Step #25: #10 0x5556ee918241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #11 0x5556ee915b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #12 0x5556ee92571b in ucl_include_file_single /src/libucl/src/ucl_util.c:1366:8 Step #25: #13 0x5556ee924f10 in ucl_include_file /src/libucl/src/ucl_util.c:1476:10 Step #25: #14 0x5556ee91efaf in ucl_include_common /src/libucl/src/ucl_util.c:1617:11 Step #25: #15 0x5556ee918241 in ucl_state_machine /src/libucl/src/ucl_parser.c:2677:12 Step #25: #16 0x5556ee915b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #17 0x5556ee91916b in ucl_parser_add_chunk /src/libucl/src/ucl_parser.c:3098:9 Step #25: #18 0x5556ee91916b in ucl_parse_macro_arguments /src/libucl/src/ucl_parser.c:2378:9 Step #25: #19 0x5556ee91916b in ucl_state_machine /src/libucl/src/ucl_parser.c:2650:18 Step #25: #20 0x5556ee915b50 in ucl_parser_add_chunk_full /src/libucl/src/ucl_parser.c:3051:12 Step #25: #21 0x5556ee9132c3 in LLVMFuzzerTestOneInput /src/libucl/tests/fuzzers/ucl_add_string_fuzzer.c:17:2 Step #25: #22 0x5556ee875890 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #25: #23 0x5556ee87ee60 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #25: #24 0x5556ee866415 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #25: #25 0x5556ee891842 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #25: #26 0x7ff9719f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #25: #27 0x5556ee858ced in _start (out/libfuzzer-coverage-x86_64/ucl_add_string_fuzzer+0x1fced) Step #25: Step #25: DEDUP_TOKEN: kh_get_ucl_hash_node--ucl_hash_search--ucl_hash_search_obj Step #25: UndefinedBehaviorSanitizer can not provide additional info. Step #25: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/libucl/src/ucl_hash.c:117:1 in kh_get_ucl_hash_node Step #25: ==70==ABORTING Step #25: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #25: 0x2e,0x6c,0x6f,0x61,0x64,0x28,0x22,0x61,0x22,0x4d,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0x67,0x81,0x0,0x64,0x75,0x70,0x6c,0xee,0xf6,0xf6,0x9,0xdf,0x0,0x2e,0x69,0x6e,0x63,0x6c,0x75,0x64,0x65,0x28,0x4d,0x20,0x28,0xa,0x74,0x9,0x61,0x72,0x72,0x3c,0x50,0x23,0x29,0xa,0x67,0x9,0x79,0x65,0x73,0x0,0x6b,0x9,0x64,0x75,0x70,0x6c,0xe6,0xf6,0xb6,0x29,0x2a,0x29,0x45, Step #25: .load(\"a\"M\000dupl\356\366\366\011g\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011g\000dupl\356\366\366\011g\201\000dupl\356\366\366\011\337\000.include(M (\012t\011arr